Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1529184
MD5:d921fe1b8e5b0fb7ae7cc505361ee284
SHA1:5505cc71945c1c5e063258e00477682cf88de9f4
SHA256:5fce332f5572c8ee802b8efdc97ffa9b43bcd175767efb954dbafc054b036851
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 7272 cmdline: "C:\Users\user\Desktop\file.exe" MD5: D921FE1B8E5B0FB7AE7CC505361EE284)
    • firefox.exe (PID: 7288 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7320 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7336 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7584 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a74e00-7b41-43bf-a354-618a0db3d180} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8a2471110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8100 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20230927232528 -prefsHandle 3864 -prefMapHandle 3636 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {471a8284-9a89-43a1-b4f0-a535a59985d3} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8b3b5ce10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7676 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5561797f-130c-4525-aaaa-e8630c60aa02} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8be1ce910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7272JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.2% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0084DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008568EE FindFirstFileW,FindClose,0_2_008568EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0085698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0084D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0084D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00859642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00859642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0085979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00859B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00859B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00855C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00855C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 221MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewIP Address: 52.222.236.48 52.222.236.48
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0085CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1908127691.000001E8B57CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1906039416.000001E8BA344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1908127691.000001E8B57CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1901361960.000001E8BA0B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1906039416.000001E8BA344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1949272743.000001E8B2EE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 00000003.00000003.1884915707.000001E8BADBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946800524.000001E8B3430000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1928794919.000001E8B5AE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 00000003.00000003.1884915707.000001E8BADBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946800524.000001E8B347F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1940782571.000001E8B5AEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1928794919.000001E8B5AE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 00000003.00000003.1936063863.000001E8BC798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comP
    Source: firefox.exe, 00000003.00000003.1881712420.000001E8BE28C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 00000003.00000003.1881712420.000001E8BE28C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 00000003.00000003.1894928746.000001E8B3870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1866555550.000001E8B3D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1879179580.000001E8B3870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.o
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 00000003.00000003.1894928746.000001E8B3870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1879179580.000001E8B3870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/&~
    Source: firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1930170520.000001E8B45A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1832818135.000001E8B2F89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1912442243.000001E8B3CBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1909854340.000001E8B5746000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1911665729.000001E8B4D84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1916535260.000001E8BB231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1908127691.000001E8B576C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1911665729.000001E8B4D7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1819748446.000001E8BB313000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1877055068.000001E8BB233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1867650978.000001E8BB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1831800993.000001E8B2BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1821673590.000001E8B2CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA16C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1838934405.000001E8BB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1790637653.000001E8BA414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1918325868.000001E8B2BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1760129891.000001E8B2CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1847980813.000001E8B5BE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1836867147.000001E8B37E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 00000003.00000003.1820881590.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1838934405.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1854102037.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1816590792.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1818133678.000001E8BB26C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/y
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 00000003.00000003.1899618203.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1899618203.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.3.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 00000003.00000003.1935861443.000001E8BC7AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 00000003.00000003.1792935261.000001E8B3AC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792577899.000001E8B43A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000003.00000003.1792935261.000001E8B3AF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1915394337.000001E8B3AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: mozilla-temp-41.3.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 00000003.00000003.1926646269.000001E8BE149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 00000003.00000003.1938426003.000001E8BA3AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA1C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA1B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1951456236.000001E8BA1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000002.1752784534.0000000001988000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 00000003.00000003.1950008011.000001E8BC159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927207794.000001E8BC152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 00000003.00000003.1791452315.000001E8BA46D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 00000003.00000003.1839995467.000001E8BE1C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 00000003.00000003.1839995467.000001E8BE1C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 00000003.00000003.1840502933.000001E8BE109000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882708841.000001E8BE109000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1839995467.000001E8BE1D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898728013.000001E8BA61B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938077923.000001E8BA61C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 00000003.00000003.1827318556.000001E8B2B64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 00000003.00000003.1819748446.000001E8BB313000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1861967212.000001E8BB310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1820686752.000001E8BB310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1876909958.000001E8BB312000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 00000003.00000003.1822689666.000001E8B5B3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 00000003.00000003.1827318556.000001E8B2B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 00000003.00000003.1938927315.000001E8BA123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000003.00000003.1792460723.000001E8B45F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792547748.000001E8B45E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1792460723.000001E8B45F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.1906039416.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 00000003.00000003.1950008011.000001E8BC159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927207794.000001E8BC152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA15E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1933275314.000001E8B394A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1924959197.000001E8B3938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 00000003.00000003.1796995792.000001E8B3292000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796995792.000001E8B32AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796181203.000001E8B3283000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE0A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE0A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000006.00000002.3000028757.000002093232F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 00000003.00000003.1921924875.000001E8BA32F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 00000003.00000003.1791128466.000001E8BA408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1886336231.000001E8BA40A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 00000003.00000003.1791128466.000001E8BA408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1886336231.000001E8BA40A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE0A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000003.00000003.1883570950.000001E8BBAF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBAF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 00000003.00000003.1920782733.000001E8BB9D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1884496422.000001E8BB981000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896864902.000001E8BB981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 00000003.00000003.1932793743.000001E8B39B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1924220064.000001E8B39B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945337077.000001E8B39B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.3.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 00000003.00000003.1905980952.000001E8BC175000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1926043295.000001E8BC175000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1949598559.000001E8BC17C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 00000003.00000003.1920057059.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/ab5d7604-00f6-4180-993c-fe467
    Source: firefox.exe, 00000003.00000003.1937487898.000001E8BA6CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/278c3cef-4e8e-4d5d-9658-5b5e
    Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/7cbe591c-157b-4aca
    Source: firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1947369219.000001E8B33EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/d8d67ae0-7620-4cfc
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 00000003.00000003.1937621933.000001E8BA6B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792002781.000001E8BA6BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000003.00000003.1799733700.000001E8B2DBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1793428491.000001E8B2DBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1793428491.000001E8B2DBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 00000003.00000003.1794252312.000001E8B27B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1912368925.000001E8B4D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 00000003.00000003.1950008011.000001E8BC159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927207794.000001E8BC152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 00000003.00000003.1896436505.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1936776877.000001E8BC1DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1920057059.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000003.00000003.1799062900.000001E8B347F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000003.00000003.1906039416.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1950993972.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA3CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1921924875.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792360899.000001E8BA3CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA3CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000007.00000002.3000852968.00000210A5E13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000003.00000003.1922894121.000001E8BA1D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927789484.000001E8BBAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093239D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 00000003.00000003.1913982693.000001E8B3C2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1898935614.000001E8BA308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 00000003.00000003.1793864141.000001E8B2D49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1941338293.000001E8B5A8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1946800524.000001E8B340B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896436505.000001E8BC19A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1925250478.000001E8B3925000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 00000003.00000003.1856182436.000001E8B4C84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 00000003.00000003.1908127691.000001E8B577C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1942464088.000001E8B578A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1929411474.000001E8B577E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 00000003.00000003.1881712420.000001E8BE28C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000003.00000003.1925475735.000001E8B35FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 00000003.00000003.1927857731.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 00000003.00000003.1791452315.000001E8BA46D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 00000003.00000003.1893217850.000001E8AFAA9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1893684768.000001E8AFAAE000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.3.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA1C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA1B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1951456236.000001E8BA1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 00000003.00000003.1787845625.000001E8BA4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1790206085.000001E8BA2DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1814328634.000001E8B38FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 00000003.00000003.1924959197.000001E8B392B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 00000003.00000003.1948311469.000001E8B3329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 00000003.00000003.1796995792.000001E8B3292000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796995792.000001E8B32AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1796181203.000001E8B3283000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000003.00000003.1839995467.000001E8BE1C2000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.3.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 00000003.00000003.1945583994.000001E8B35EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000007.00000002.3000852968.00000210A5EF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/3
    Source: firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/DL
    Source: firefox.exe, 00000003.00000003.1950993972.000001E8BA374000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1938426003.000001E8BA36D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000003.00000003.1935012918.000001E8BE1A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 00000003.00000003.1925475735.000001E8B35FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000003.00000003.1896661866.000001E8BC181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 00000003.00000003.1931283632.000001E8B3CDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.3.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000007.00000002.2999325100.00000210A5C10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000007.00000002.2998719681.00000210A5A9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
    Source: firefox.exe, 00000003.00000003.1931283632.000001E8B3CDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2999975940.000001E7C6000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3000555957.000001E7C6074000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3002879143.0000020932424000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2999530718.000002093202A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2999530718.0000020932020000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2999325100.00000210A5C14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2998719681.00000210A5A9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2998719681.00000210A5A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000001.00000002.1734380156.000001340C8EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000002.00000002.1740128121.0000027AE638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000005.00000002.2999975940.000001E7C6000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3000555957.000001E7C6074000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3002879143.0000020932424000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.2999530718.0000020932020000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2999325100.00000210A5C14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.2998719681.00000210A5A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdh
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0085EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0085ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0085EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0084AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00879576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_dce75689-f
    Source: file.exe, 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7f551199-5
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_41652c60-0
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_067924c1-6
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000002093292ABB7 NtQuerySystemInformation,6_2_000002093292ABB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_0000020932944DB2 NtQuerySystemInformation,6_2_0000020932944DB2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0084D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00841201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00841201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0084E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E80600_2_007E8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008520460_2_00852046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008482980_2_00848298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081E4FF0_2_0081E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081676B0_2_0081676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008748730_2_00874873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0080CAA00_2_0080CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007ECAF00_2_007ECAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FCC390_2_007FCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00816DD90_2_00816DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FB1190_2_007FB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E91C00_2_007E91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008013940_2_00801394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008017060_2_00801706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0080781B0_2_0080781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007F997D0_2_007F997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008019B00_2_008019B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E79200_2_007E7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00807A4A0_2_00807A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00807CA70_2_00807CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00801C770_2_00801C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00819EEE0_2_00819EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086BE440_2_0086BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00801F320_2_00801F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000002093292ABB76_2_000002093292ABB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_0000020932944DB26_2_0000020932944DB2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_00000209329454DC6_2_00000209329454DC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_0000020932944DF26_2_0000020932944DF2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 007FF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00800A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal64.troj.evad.winEXE@19/34@65/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008537B5 GetLastError,FormatMessageW,0_2_008537B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008410BF AdjustTokenPrivileges,CloseHandle,0_2_008410BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008416C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008551CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0084D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0085648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_007E42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 00000003.00000003.1883570950.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 00000003.00000003.1935626126.000001E8BE153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882256535.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896163931.000001E8BE152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a74e00-7b41-43bf-a354-618a0db3d180} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8a2471110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20230927232528 -prefsHandle 3864 -prefMapHandle 3636 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {471a8284-9a89-43a1-b4f0-a535a59985d3} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8b3b5ce10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5561797f-130c-4525-aaaa-e8630c60aa02} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8be1ce910 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a74e00-7b41-43bf-a354-618a0db3d180} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8a2471110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20230927232528 -prefsHandle 3864 -prefMapHandle 3636 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {471a8284-9a89-43a1-b4f0-a535a59985d3} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8b3b5ce10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5561797f-130c-4525-aaaa-e8630c60aa02} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8be1ce910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000003.00000003.1916132629.000001E8AFAC4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.3.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000003.00000003.1919370268.000001E8AFAC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000003.00000003.1917446381.000001E8BBB03000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007E42DE
    Source: gmpopenh264.dll.tmp.3.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00800A76 push ecx; ret 0_2_00800A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_007FF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00871C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00871C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95354
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000002093292ABB7 rdtsc 6_2_000002093292ABB7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0084DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008568EE FindFirstFileW,FindClose,0_2_008568EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0085698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0084D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0084D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00859642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00859642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0085979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00859B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00859B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00855C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00855C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007E42DE
    Source: firefox.exe, 00000006.00000002.2999530718.000002093202A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW b
    Source: firefox.exe, 00000006.00000002.3003391426.0000020932810000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
    Source: firefox.exe, 00000005.00000002.3005050328.000001E7C6840000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlln
    Source: firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3003391426.0000020932810000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003455670.00000210A5F00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000005.00000002.3004425385.000001E7C641B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000007.00000002.2998719681.00000210A5A9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
    Source: firefox.exe, 00000005.00000002.3005050328.000001E7C6840000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh6uC
    Source: firefox.exe, 00000005.00000002.2999975940.000001E7C600A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3003391426.0000020932810000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 6_2_000002093292ABB7 rdtsc 6_2_000002093292ABB7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085EAA2 BlockInput,0_2_0085EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00812622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00812622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007E42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00804CE8 mov eax, dword ptr fs:[00000030h]0_2_00804CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00840B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00840B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00812622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00812622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0080083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0080083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008009D5 SetUnhandledExceptionFilter,0_2_008009D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00800C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00800C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00841201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00841201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00822BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00822BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084B226 SendInput,keybd_event,0_2_0084B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008622DA
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00840B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00840B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00841663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00841663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00800698 cpuid 0_2_00800698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00858195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00858195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083D27A GetUserNameW,0_2_0083D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0081BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007E42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7272, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7272, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00861204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00861806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Native API
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    1
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/Job2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS15
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.129
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                52.222.236.48
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        216.58.206.78
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.186.78
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://detectportal.firefox.com/firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 00000003.00000003.1950008011.000001E8BC159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1927207794.000001E8BC152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.3.drfalse
                                                                              unknown
                                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1787564314.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000007.00000002.3000852968.00000210A5E8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.leboncoin.fr/firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://mozilla.ofirefox.exe, 00000003.00000003.1894928746.000001E8B3870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1866555550.000001E8B3D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1879179580.000001E8B3870000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 00000003.00000003.1922894121.000001E8BA1D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000003.00000003.1926767590.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1882595951.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1896274565.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1840502933.000001E8BE13C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.msn.comfirefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 00000003.00000003.1744904926.000001E8B233C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745809341.000001E8B2377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744437940.000001E8B231F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1744072974.000001E8B2100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://youtube.com/firefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1883570950.000001E8BBAA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812349783.000001E8BBA8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://content-signature-2.cdn.mozilla.net/firefox.exe, 00000003.00000003.1938927315.000001E8BA123000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://json-schema.org/draft/2020-12/schema/=firefox.exe, 00000003.00000003.1946747044.000001E8B34AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                unknown
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://ok.ru/firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.amazon.com/firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.youtube.com/firefox.exe, 00000003.00000003.1907597399.000001E8B5AE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.000002093230A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5E0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.bbc.co.uk/firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000006.00000002.3000028757.00000209323C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3000852968.00000210A5EC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://127.0.0.1:firefox.exe, 00000003.00000003.1949272743.000001E8B2EE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://bugzilla.mofirefox.exe, 00000003.00000003.1920057059.000001E8BC1AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://detectportal.firefox.comPfirefox.exe, 00000003.00000003.1936063863.000001E8BC798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.3.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 00000003.00000003.1941777175.000001E8B57D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 00000003.00000003.1839099827.000001E8BE290000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://spocs.getpocket.com/firefox.exe, 00000007.00000002.3000852968.00000210A5E13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.iqiyi.com/firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 00000003.00000003.1851518665.000001E8B37DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1930170520.000001E8B45A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1832818135.000001E8B2F89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1912442243.000001E8B3CBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1909854340.000001E8B5746000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1911665729.000001E8B4D84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1916535260.000001E8BB231000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1908127691.000001E8B576C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1911665729.000001E8B4D7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1819748446.000001E8BB313000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1877055068.000001E8BB233000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1867650978.000001E8BB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1831800993.000001E8B2BBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1821673590.000001E8B2CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA16C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1838934405.000001E8BB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1790637653.000001E8BA414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1918325868.000001E8B2BCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1760129891.000001E8B2CE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1847980813.000001E8B5BE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1836867147.000001E8B37E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://account.bellmedia.cfirefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://youtube.com/firefox.exe, 00000003.00000003.1802760390.000001E8B22AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 00000003.00000003.1908127691.000001E8B5776000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1912368925.000001E8B4D33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://coverage.mozilla.orgfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.3.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 00000003.00000003.1899832959.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1812977700.000001E8BA186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1943091565.000001E8B4386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1922894121.000001E8BA196000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 00000003.00000003.1812977700.000001E8BA1F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://a9.com/-/spec/opensearch/1.1/firefox.exe, 00000003.00000003.1937325455.000001E8BA6E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1797440885.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000003.00000003.1789518548.000001E8BA239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 00000003.00000003.1899832959.000001E8BA15E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 00000003.00000003.1937621933.000001E8BA6B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1792002781.000001E8BA6BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1897978118.000001E8BA6BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 00000003.00000003.1881712420.000001E8BE28C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://duckduckgo.com/?t=ffab&q=firefox.exe, 00000003.00000003.1802760390.000001E8B22A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://profiler.firefox.comfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://identity.mozilla.com/apps/relayfirefox.exe, 00000003.00000003.1932793743.000001E8B39B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1924220064.000001E8B39B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945337077.000001E8B39B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000003.00000003.1908127691.000001E8B577C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1942464088.000001E8B578A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1929411474.000001E8B577E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000003.00000003.1829022731.000001E8B2BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1826431343.000001E8B2B90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1827251097.000001E8B2B6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1828905713.000001E8B2B9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000003.00000003.1752373968.000001E8B0133000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 00000005.00000002.3001702834.000001E7C62BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000006.00000002.3000028757.00000209323E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000007.00000002.3003613361.00000210A6003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.3.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000003.00000003.1906039416.000001E8BA344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.amazon.co.uk/firefox.exe, 00000003.00000003.1897978118.000001E8BA684000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 00000003.00000003.1905281077.000001E8BE097000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 00000005.00000002.3004187387.000001E7C6300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000006.00000002.3003174708.00000209327C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000007.00000002.3000440451.00000210A5C90000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://screenshots.firefox.com/firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.google.com/searchfirefox.exe, 00000003.00000003.1802760390.000001E8B22C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1745523096.000001E8B235A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000003.00000003.1945583994.000001E8B35E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                              216.58.206.78
                                                                                                                                                                                                                                                              youtube.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.149.100.209
                                                                                                                                                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                              34.107.243.93
                                                                                                                                                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.107.221.82
                                                                                                                                                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              35.244.181.201
                                                                                                                                                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.117.188.166
                                                                                                                                                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                              35.201.103.21
                                                                                                                                                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              35.190.72.216
                                                                                                                                                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              34.160.144.191
                                                                                                                                                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                              34.120.208.123
                                                                                                                                                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              52.222.236.48
                                                                                                                                                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                              Analysis ID:1529184
                                                                                                                                                                                                                                                              Start date and time:2024-10-08 18:20:08 +02:00
                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                              Overall analysis duration:0h 6m 49s
                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                              Classification:mal64.troj.evad.winEXE@19/34@65/12
                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 40%
                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 97%
                                                                                                                                                                                                                                                              • Number of executed functions: 39
                                                                                                                                                                                                                                                              • Number of non-executed functions: 309
                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 44.238.148.23, 44.224.63.42, 44.242.27.108, 142.250.185.202, 142.250.185.138, 2.22.61.59, 2.22.61.56, 142.250.185.238, 142.250.186.174
                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                              • Execution Graph export aborted for target firefox.exe, PID 7336 because there are no executed function
                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                                                              12:21:14API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          52.222.236.48file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                    moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                      darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                        MDE_File_Sample_c96cae8039920b2165d2fcc46a2004b884869760.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                          pud8g3zixE.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                              star-mini.c10r.facebook.comhttps://1drv.ms/w/c/3e7c84f1a590a3e6/IQStDJr3bMEwQZDK5oU6uNI1AXa25ZxVanY0bWjgRrRk-d4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              Experiencehub.com_Report_53158.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              https://yourferguson.org/court-watch-october-30-2023/?fbclid=IwZXh0bgNhZW0CMTEAAR3dOwpQMI1HpEJMcLfneo2Ce-TuuXHtVI8-78YDrHW9adORVlMEABT0ELU_aem_CL7dDvEuGMkB8YFGhVQWUgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              https://www.google.com.bo/url?url=https://coqjcqixwpeuzndc&hpj=jguragr&fwbtzg=qoe&ffzzf=olnshn&aes=fvotjnl&garqe=txbrxc&emrj=ycbtmrgd&uwzlcgsurn=eygnbnharg&q=amp/jhjn24u.v%C2%ADvg%C2%ADzy%C2%ADnp%C2%ADe%C2%ADw%C2%ADl%C2%ADkkukl.com%E2%80%8B/4b3puorbt&vijx=zlglfoj&qcobrch=pupf&cjaim=omgedz&guneqiu=xqm&d=DwMFAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              Remittance_Raveis.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                              https://simpleinvoices.io/invoices/gvexd57Lej7Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                              services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                              twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                              I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.116.12.112
                                                                                                                                                                                                                                                                                                                                              ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              https://www.google.com.bo/url?url=https://coqjcqixwpeuzndc&hpj=jguragr&fwbtzg=qoe&ffzzf=olnshn&aes=fvotjnl&garqe=txbrxc&emrj=ycbtmrgd&uwzlcgsurn=eygnbnharg&q=amp/jhjn24u.v%C2%ADvg%C2%ADzy%C2%ADnp%C2%ADe%C2%ADw%C2%ADl%C2%ADkkukl.com%E2%80%8B/4b3puorbt&vijx=zlglfoj&qcobrch=pupf&cjaim=omgedz&guneqiu=xqm&d=DwMFAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.49.241.189
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.36.216.150
                                                                                                                                                                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 48.220.44.241
                                                                                                                                                                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 51.220.146.192
                                                                                                                                                                                                                                                                                                                                              ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              https://www.google.com.bo/url?url=https://coqjcqixwpeuzndc&hpj=jguragr&fwbtzg=qoe&ffzzf=olnshn&aes=fvotjnl&garqe=txbrxc&emrj=ycbtmrgd&uwzlcgsurn=eygnbnharg&q=amp/jhjn24u.v%C2%ADvg%C2%ADzy%C2%ADnp%C2%ADe%C2%ADw%C2%ADl%C2%ADkkukl.com%E2%80%8B/4b3puorbt&vijx=zlglfoj&qcobrch=pupf&cjaim=omgedz&guneqiu=xqm&d=DwMFAgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.49.241.189
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 34.36.216.150
                                                                                                                                                                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 48.220.44.241
                                                                                                                                                                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              • 51.220.146.192
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                              • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                              • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                              • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                              • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182370818881214
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:LMjMXdpqcbhbVbTbfbRbObtbyEl7nIrbJA6WnSrDtTUd/SkDrw:LMYacNhnzFSJorSBnSrDhUd/6
                                                                                                                                                                                                                                                                                                                                                                  MD5:9F5928425324331ACABE96739341AEDE
                                                                                                                                                                                                                                                                                                                                                                  SHA1:25B16CFB05F7F2850F3CFF7AD149407DE5319E03
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:28EBBC87E68A9FDF85DC5B9F9CF43193EA9D9D2607F411D03073FE4DB78294A4
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:031A8885E918DA75B7424256916EEBD2A9BA9A482383EDE9561558D84758DED577D64924AA210AB20F448D3433AD21CEAED0069145870ED6B823A96D39659855
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"73fb8d8e-e288-46e4-b359-ffe2b7aea558","creationDate":"2024-10-08T17:46:09.053Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182370818881214
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:LMjMXdpqcbhbVbTbfbRbObtbyEl7nIrbJA6WnSrDtTUd/SkDrw:LMYacNhnzFSJorSBnSrDhUd/6
                                                                                                                                                                                                                                                                                                                                                                  MD5:9F5928425324331ACABE96739341AEDE
                                                                                                                                                                                                                                                                                                                                                                  SHA1:25B16CFB05F7F2850F3CFF7AD149407DE5319E03
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:28EBBC87E68A9FDF85DC5B9F9CF43193EA9D9D2607F411D03073FE4DB78294A4
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:031A8885E918DA75B7424256916EEBD2A9BA9A482383EDE9561558D84758DED577D64924AA210AB20F448D3433AD21CEAED0069145870ED6B823A96D39659855
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"73fb8d8e-e288-46e4-b359-ffe2b7aea558","creationDate":"2024-10-08T17:46:09.053Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.92749110508841
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNc9r:8S+OfJQPUFpOdwNIOdYVjvYcXaNLvg8P
                                                                                                                                                                                                                                                                                                                                                                  MD5:E4DEA963BB9427C04A26A535098ECAD8
                                                                                                                                                                                                                                                                                                                                                                  SHA1:BA346FE0AA6EA9665973B9B5820785486B0A6300
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BD515DE4DA1F3499AAB6C8091BEE1914BED18FCAF2F1117DCAC52E3ED6B4C796
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:666E9A7AC506322C9E157A3F12624CF3D6D030A64091B2B7624DAEDFE392BA48DBFFB8092277A72707751164C3D81E21F659AB737E88E0FE340968370A8E4F38
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.92749110508841
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNc9r:8S+OfJQPUFpOdwNIOdYVjvYcXaNLvg8P
                                                                                                                                                                                                                                                                                                                                                                  MD5:E4DEA963BB9427C04A26A535098ECAD8
                                                                                                                                                                                                                                                                                                                                                                  SHA1:BA346FE0AA6EA9665973B9B5820785486B0A6300
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BD515DE4DA1F3499AAB6C8091BEE1914BED18FCAF2F1117DCAC52E3ED6B4C796
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:666E9A7AC506322C9E157A3F12624CF3D6D030A64091B2B7624DAEDFE392BA48DBFFB8092277A72707751164C3D81E21F659AB737E88E0FE340968370A8E4F38
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                  MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                  SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0731793812661075
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiX:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                  MD5:62C4AA70DABDBD809090E117BFDF8A55
                                                                                                                                                                                                                                                                                                                                                                  SHA1:EFDB14AD6865FE0CA7B05D29AFB4D76A3C161261
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:705772CF36342CA49C084601D991AE72A7624020FDC9BECBD463E2C640CD9EAA
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:43C78F643451C1ABBEB70B385A76B1E2FD55D2AEE62BD9BAFAE423B5417BAA4D4D879C464A2FD159077A37E1C756270E59C3DBC7206913BDD3E7A4FDDB6621F3
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:GtlstFVCIZt2dMmY89HIPlstFVCIZt2dMmY8lll/lT89//alEl:GtWtSITEMmRyWtSITEMmRt/J89XuM
                                                                                                                                                                                                                                                                                                                                                                  MD5:4A716B6F775D6253D02396D67262C050
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9D61509B033EBC58C7A5883B99B0903CC7034619
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:576DDF5BED0848BF54CBDCE6320F37A5C28FF0DD238B1E266D3F15A645FD0E72
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F68578DD0CCB946924B263EB0E0903DEE071AF69235BADDE53ED4D33573DC373AAA35DCBBCF09D225D40C5BC97A59724381E03A1132AA559540390AB775B40E8
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:..-......................g..@K<..kw1...b.<W...Y..-......................g..@K<..kw1...b.<W...Y........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.039859322236019214
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Ol1U5WVLlNR9rPudqQlLl8rEXsxdwhml8XW3R2:KrhV6qQFl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                  MD5:C66DA15F1F51DFB5DCFC454EC51E7F61
                                                                                                                                                                                                                                                                                                                                                                  SHA1:9F08AE6DECF6E4695B7C4B92B54DCBE2683C53E0
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A440E9E30275C8C862F0F09B81DF1C693F565F57B580BBCD465CB4521319ECC4
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:47C5D814586E0D9E32BEC75F0AC8A81689AA5F1C0B29BECEAABDB8696B5BDEA9C89168B93FD12C8A07A0AD14B454844CA95A508C8BB84D716151E3A7496419AE
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:7....-...........kw1....>o..!0..........kw1.....g..<K@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.495837667538072
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:ZnaRtLYbBp60hj4qyaaXS6KIaNnz5RfGNBw8dgSl:EeWq6HWPcw70
                                                                                                                                                                                                                                                                                                                                                                  MD5:E8EC86A0E66B5A7DEC22DD29F513AAE5
                                                                                                                                                                                                                                                                                                                                                                  SHA1:7CD00E933BE9619E6617FDEC6A7A5C2470AAD51E
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:68D090C52800C65ACD23A00B0212A7CD016BBCA0672372ED2A7A4A3BF1739512
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8C636656464A05B216158E3CDFB1EC89E0B8F8B95DF28EFE71460942DD806F12D6EC125FEC4592B377D6B51A7827A6F9A912F5BD2E08CC9D6B0A403B64E38019
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728409539);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728409539);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728409539);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172840
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.495837667538072
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:ZnaRtLYbBp60hj4qyaaXS6KIaNnz5RfGNBw8dgSl:EeWq6HWPcw70
                                                                                                                                                                                                                                                                                                                                                                  MD5:E8EC86A0E66B5A7DEC22DD29F513AAE5
                                                                                                                                                                                                                                                                                                                                                                  SHA1:7CD00E933BE9619E6617FDEC6A7A5C2470AAD51E
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:68D090C52800C65ACD23A00B0212A7CD016BBCA0672372ED2A7A4A3BF1739512
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8C636656464A05B216158E3CDFB1EC89E0B8F8B95DF28EFE71460942DD806F12D6EC125FEC4592B377D6B51A7827A6F9A912F5BD2E08CC9D6B0A403B64E38019
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728409539);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728409539);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728409539);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172840
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                  MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                  SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1573
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.331411586459292
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSH2LXnIgLD/pnxQwRlszT5sKt0Lp3eHVQj6TiamhujJlOsIomNVr0l:GUpOxnBnR6c3eHTi4JlIquR4
                                                                                                                                                                                                                                                                                                                                                                  MD5:8F4D5DFD212268B118FEC0B8A6399280
                                                                                                                                                                                                                                                                                                                                                                  SHA1:1A55DDD8E6AD185F3ADF3ECB2FA58F25EB048A59
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0549DF016AA20BE7B9CE3C9DFE90FE4A16F2EB71D25FF591AAC1087F18C2C50B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ABB67190801F27B9CD8D9DAD647533538667052E7C8D76CFDC2F9694FA013B61D6DD5B4D7940965FEC83F4A30C9F6DDC14ADF7F451AFA9D13796392B806A14B7
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{17fc8c9e-5da9-48ae-938c-b726d54fec08}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728409545452,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..P09017...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17026,"originA...
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1573
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.331411586459292
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSH2LXnIgLD/pnxQwRlszT5sKt0Lp3eHVQj6TiamhujJlOsIomNVr0l:GUpOxnBnR6c3eHTi4JlIquR4
                                                                                                                                                                                                                                                                                                                                                                  MD5:8F4D5DFD212268B118FEC0B8A6399280
                                                                                                                                                                                                                                                                                                                                                                  SHA1:1A55DDD8E6AD185F3ADF3ECB2FA58F25EB048A59
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0549DF016AA20BE7B9CE3C9DFE90FE4A16F2EB71D25FF591AAC1087F18C2C50B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ABB67190801F27B9CD8D9DAD647533538667052E7C8D76CFDC2F9694FA013B61D6DD5B4D7940965FEC83F4A30C9F6DDC14ADF7F451AFA9D13796392B806A14B7
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{17fc8c9e-5da9-48ae-938c-b726d54fec08}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728409545452,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..P09017...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17026,"originA...
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1573
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.331411586459292
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSH2LXnIgLD/pnxQwRlszT5sKt0Lp3eHVQj6TiamhujJlOsIomNVr0l:GUpOxnBnR6c3eHTi4JlIquR4
                                                                                                                                                                                                                                                                                                                                                                  MD5:8F4D5DFD212268B118FEC0B8A6399280
                                                                                                                                                                                                                                                                                                                                                                  SHA1:1A55DDD8E6AD185F3ADF3ECB2FA58F25EB048A59
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0549DF016AA20BE7B9CE3C9DFE90FE4A16F2EB71D25FF591AAC1087F18C2C50B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ABB67190801F27B9CD8D9DAD647533538667052E7C8D76CFDC2F9694FA013B61D6DD5B4D7940965FEC83F4A30C9F6DDC14ADF7F451AFA9D13796392B806A14B7
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{17fc8c9e-5da9-48ae-938c-b726d54fec08}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728409545452,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..P09017...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...17026,"originA...
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.034872965151495
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYW/6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycCyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                  MD5:55E978755AB43F8F7B209BEA2A8FB7A8
                                                                                                                                                                                                                                                                                                                                                                  SHA1:769D5DA79A11D9172D0151CB6E411D34E3E32F8D
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E863FB953773792B1394728A6F1576E8B1B87F3C0C194B2453DA778AB3565B11
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5EB02179688B5E9147F4C28FDB6855C6EF82076B5225618233413A4CCA4D81F00D93A88847E0B2B4A2E5B2039382A3A44EE4E026A98ABA6540359DC2AB65398E
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T17:45:26.485Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.034872965151495
                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYW/6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycCyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                  MD5:55E978755AB43F8F7B209BEA2A8FB7A8
                                                                                                                                                                                                                                                                                                                                                                  SHA1:769D5DA79A11D9172D0151CB6E411D34E3E32F8D
                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E863FB953773792B1394728A6F1576E8B1B87F3C0C194B2453DA778AB3565B11
                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5EB02179688B5E9147F4C28FDB6855C6EF82076B5225618233413A4CCA4D81F00D93A88847E0B2B4A2E5B2039382A3A44EE4E026A98ABA6540359DC2AB65398E
                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T17:45:26.485Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.583729572885454
                                                                                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                  File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5:d921fe1b8e5b0fb7ae7cc505361ee284
                                                                                                                                                                                                                                                                                                                                                                  SHA1:5505cc71945c1c5e063258e00477682cf88de9f4
                                                                                                                                                                                                                                                                                                                                                                  SHA256:5fce332f5572c8ee802b8efdc97ffa9b43bcd175767efb954dbafc054b036851
                                                                                                                                                                                                                                                                                                                                                                  SHA512:7908a15ce48c7b881d272546c41abbd587c735c2c4a528ff0bcbdbbce6cbb8c2e7681b6c64d4336c6ec32c664e12c27349dd5543085f25791634c0bbeecfc7a6
                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:HqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga3Tm:HqDEvCTbMWu7rQYlBQcBiT6rprG8ajm
                                                                                                                                                                                                                                                                                                                                                                  TLSH:1B159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                  Time Stamp:0x67055B7E [Tue Oct 8 16:19:10 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC2015160F3h
                                                                                                                                                                                                                                                                                                                                                                  jmp 00007FC2015159FFh
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC201515BDDh
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC201515BAAh
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC20151879Dh
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC2015187E8h
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                  call 00007FC2015187D1h
                                                                                                                                                                                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9bd0.rsrc
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                  .rsrc0xd40000x9bd00x9c004e659381785b3bd675d3fc2200610b66False0.31725761217948717data5.330516971805599IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                  RT_RCDATA0xdc7b80xe96data1.0029459025174077
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6500x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6c80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6dc0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xdd6f00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                  RT_VERSION0xdd7040xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                  RT_MANIFEST0xdd7e00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.616820097 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.616866112 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.616964102 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.622833014 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.622848988 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:10.121532917 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:10.121625900 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:10.142138004 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:10.142138004 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:10.142165899 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:10.142712116 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:10.143416882 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.810805082 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.810904026 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.811353922 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.812661886 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.812702894 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.020762920 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.026312113 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.028611898 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.028778076 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.032054901 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.032136917 CEST44349740216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.032350063 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.034203053 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.034986973 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.035044909 CEST44349740216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.448015928 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.448077917 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.448710918 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.450223923 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.450257063 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.465780973 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.465857029 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.466540098 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.467823029 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.467859030 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.486759901 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.533752918 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.568744898 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.568826914 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.569747925 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.569808006 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.723145008 CEST44349740216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.723229885 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.724592924 CEST44349740216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.724656105 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.775773048 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.775836945 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.775998116 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.776463032 CEST44349738216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.777781963 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.777781963 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.777838945 CEST44349740216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.778074980 CEST49744443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.778126955 CEST44349744216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.778129101 CEST49738443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.778506041 CEST44349740216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.778717041 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.778769016 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.779256105 CEST49740443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.779273033 CEST49744443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.779285908 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.780457020 CEST49744443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.780474901 CEST44349744216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.780586004 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.780615091 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.827117920 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.828505993 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.828564882 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.829308987 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.829452038 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.829483986 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.832079887 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.834664106 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.834924936 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.840007067 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.966662884 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.967139959 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.971656084 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.971740961 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.971776009 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.972086906 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.972125053 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.972223997 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.972280979 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.972301006 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.974169016 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.974204063 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.002408028 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.003068924 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010039091 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010052919 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010143995 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010406017 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010432005 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010478020 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010802984 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.010832071 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.012067080 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.012084961 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.286721945 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.286822081 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.306112051 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.322690964 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.325257063 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.355623007 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.445303917 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.451481104 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.454304934 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.461745024 CEST44349744216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.462739944 CEST44349744216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.475476027 CEST44349744216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.476824999 CEST49744443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.523730040 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.535465002 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.537235975 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.621690035 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.621773958 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.622762918 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.626945019 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.627027988 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.627393007 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.640961885 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.641572952 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.641654968 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.641707897 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.641748905 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.641767025 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.641877890 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642064095 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642146111 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642199993 CEST49744443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642226934 CEST44349744216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642460108 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642488956 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642540932 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642826080 CEST49747443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642848969 CEST49744443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642891884 CEST4434974734.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.642910957 CEST44349744216.58.206.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.643079996 CEST49744443192.168.2.4216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.643806934 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.643824100 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.643830061 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.643887997 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.643897057 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.644148111 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.644148111 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.644280910 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.644509077 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.644572973 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.669621944 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.669662952 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.675142050 CEST804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.675873041 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.677544117 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.677628994 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.678221941 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.678225040 CEST4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.678345919 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.679487944 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.679522038 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.684761047 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.689616919 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.689935923 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.690099955 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.695024014 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.130194902 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.130276918 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.131721973 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.132688999 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.132719040 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.133086920 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.134479046 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.134533882 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.134664059 CEST49751443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.180619955 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.192979097 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.196283102 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.202842951 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.202883959 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.202940941 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.203052044 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.203253984 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.203308105 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.211911917 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.211956978 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.214989901 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.215023994 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.472168922 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.472692966 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.477358103 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.477958918 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.478135109 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.478240013 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.483158112 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.567186117 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.613100052 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.717453957 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.717470884 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.718545914 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.722287893 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.722316980 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.722368956 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.722533941 CEST4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.723555088 CEST49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.845597029 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.851457119 CEST804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.851659060 CEST4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.266715050 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.271143913 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.547527075 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.584717035 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034521103 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034554005 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034583092 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034610987 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034651041 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034723997 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034786940 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.042582035 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.123533010 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.181423903 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.251336098 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.256745100 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.261702061 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.262788057 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.262837887 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.263576984 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.264750957 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.264775038 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.265486002 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.265518904 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.266160011 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.267420053 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.267435074 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.276020050 CEST49761443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.276034117 CEST4434976134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.277075052 CEST49761443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.278251886 CEST49761443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.278264046 CEST4434976134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.302233934 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.308315039 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.308340073 CEST4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.310981035 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.311110973 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.311122894 CEST4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.405774117 CEST804975734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.409465075 CEST4975780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.486995935 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.538144112 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.746958017 CEST4434976134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.747155905 CEST49761443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.751099110 CEST49761443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.751111984 CEST4434976134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.751138926 CEST49761443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.751351118 CEST4434976134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.751401901 CEST49761443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.754173994 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.755300045 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.758917093 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.758953094 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.759006977 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.759156942 CEST4434975934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.759332895 CEST49759443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.122148037 CEST4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.124816895 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.126276016 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.128952026 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.128959894 CEST4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.129327059 CEST4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.131417990 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.132272959 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.132385969 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.132446051 CEST4434976235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.134881020 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.134896040 CEST49762443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.134915113 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.140058041 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.140058041 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.140070915 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.140260935 CEST4434976034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:17.140661001 CEST49760443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.608036041 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.870115995 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.872033119 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.872059107 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.872379065 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.872499943 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.872505903 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.873038054 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.873120070 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.873369932 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.875425100 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.875464916 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.958679914 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.012141943 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.077619076 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.077698946 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.081363916 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.081485033 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.081506014 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.334952116 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.335056067 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.335135937 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.336601019 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.341790915 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.341795921 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.342174053 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.367150068 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.367264032 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.367630959 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.369900942 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.369966984 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.370017052 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.370161057 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.370398045 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.370970011 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.541721106 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.544934988 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.587316036 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.587430954 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.587891102 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.614440918 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.614530087 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.614672899 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:22.618837118 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:23.531838894 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:23.537220955 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:23.627346039 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:23.685882092 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.945334911 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.946337938 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.946365118 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.946630955 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.948681116 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.948707104 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.950315952 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.056080103 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.105576038 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.284466982 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.289918900 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.381050110 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.422115088 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.431335926 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.431442022 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.870527983 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.870568037 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.870632887 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.871277094 CEST4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.871381044 CEST49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.975052118 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.980319977 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.069406986 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.124114990 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.748698950 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.753870010 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.754847050 CEST49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.754878998 CEST4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.757567883 CEST49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.758541107 CEST49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.758558035 CEST4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.844990969 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.895165920 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:27.253268957 CEST4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:27.253375053 CEST49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.272937059 CEST49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.272959948 CEST4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.273009062 CEST49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.273698092 CEST4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.274985075 CEST49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.515913963 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.521306992 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.612689972 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.615869999 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.622689009 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.662447929 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.711685896 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.762720108 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.952449083 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.952574015 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.952704906 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.953000069 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.953064919 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.969398022 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.969429016 CEST4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.969619036 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.969783068 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.969793081 CEST4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.977364063 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.977416039 CEST4434977752.222.236.48192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.977515936 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.977673054 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.977694988 CEST4434977752.222.236.48192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.193922997 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.193954945 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.199564934 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.201716900 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.201730013 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.211647034 CEST49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.211654902 CEST4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.212836027 CEST49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.228765965 CEST49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.228780031 CEST4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.415977001 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.416083097 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.419190884 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.419219971 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.420000076 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.422363997 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.422446012 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.422765017 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.423206091 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.427293062 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.430756092 CEST4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.430845976 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.432111025 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.434833050 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.434838057 CEST4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.435168982 CEST4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.438216925 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.438297987 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.438388109 CEST4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.439672947 CEST49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.521303892 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.524446964 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.529455900 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.531511068 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.531529903 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.531970024 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.533149958 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.533160925 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.575356007 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.630911112 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.675863981 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.684022903 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.691340923 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.695987940 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.696001053 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.696077108 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.696149111 CEST4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.697165012 CEST49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.699353933 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.704261065 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.706043005 CEST4434977752.222.236.48192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.706188917 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.707130909 CEST4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.710238934 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.710249901 CEST4434977752.222.236.48192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.710633039 CEST4434977752.222.236.48192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.713337898 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.713471889 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.713546038 CEST4434977752.222.236.48192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.719404936 CEST4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.723412037 CEST4434977752.222.236.48192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.726243973 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.726294994 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.729152918 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.729193926 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.729197025 CEST49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.729218006 CEST49777443192.168.2.452.222.236.48
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.729266882 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.732134104 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.732151031 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.734483957 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.734493017 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.734972000 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.735090971 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.735101938 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.736768007 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.736799955 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.736916065 CEST49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.736921072 CEST4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.737031937 CEST49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.737061977 CEST4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.737360001 CEST49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.737373114 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.737525940 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.737540960 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.748305082 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.748342991 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.748528004 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.760394096 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.760411024 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.793596983 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.796349049 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.801347971 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.845294952 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.891508102 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.945333958 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.004317999 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.004400969 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.009659052 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.009665966 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.009807110 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.009851933 CEST4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.010094881 CEST49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.012913942 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.018949986 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.107291937 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.111198902 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.117523909 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.161575079 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.210685968 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.211710930 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.211824894 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.214545965 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.214566946 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.215051889 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.217777014 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.217777014 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.218149900 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.218334913 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.222230911 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.222491026 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.223256111 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.226871967 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.226880074 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.227219105 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.228777885 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.229887009 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.230003119 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.230017900 CEST4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.230207920 CEST49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.232806921 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.232911110 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.235598087 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.235610962 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.235788107 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.235934973 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.236777067 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.239896059 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.239902020 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.240134954 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.242547989 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.242641926 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.242727041 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.244005919 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.244083881 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.244123936 CEST4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.244402885 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.244415998 CEST49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.261889935 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.316812038 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.319557905 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.324428082 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.362170935 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.416369915 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.462471962 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:49.325944901 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:49.331100941 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:49.426053047 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:49.430998087 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.028351068 CEST49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.028378963 CEST4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.028625965 CEST49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.030630112 CEST49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.030642986 CEST4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.340706110 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.347151041 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.440920115 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.445853949 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.535656929 CEST4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.535752058 CEST49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.545232058 CEST49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.545244932 CEST4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.545351028 CEST49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.545437098 CEST4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.547581911 CEST49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.549698114 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.554605961 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.643908024 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.655528069 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.660516024 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.704042912 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.751899958 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.804271936 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.493331909 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.493427038 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.493638039 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.493752003 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.493788958 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.513389111 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.513415098 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.515070915 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.515224934 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.515234947 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.515582085 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.515610933 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.516758919 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.516941071 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.516952038 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.980504990 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.980973959 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.985284090 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.985322952 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.985692978 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.988185883 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.988327980 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.988390923 CEST4434983934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.991946936 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.993947983 CEST49839443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.993978024 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.995790005 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.998119116 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.998127937 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.998373032 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.001159906 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.001262903 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.001302004 CEST4434984034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.003060102 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.006577015 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.006597042 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.007514000 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.009532928 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.009659052 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.009968996 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.011225939 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.011244059 CEST49840443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.011280060 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.011281013 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.025574923 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.030761957 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.122314930 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.126370907 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.131659031 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.166328907 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.222820044 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.282187939 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:18.128748894 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:18.134309053 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:18.229093075 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:18.234364033 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:28.135344028 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:28.142447948 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:28.235611916 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:28.241183043 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:38.148591995 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:38.153752089 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:38.249041080 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:38.253950119 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.976887941 CEST50024443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.976922035 CEST4435002434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.977102041 CEST50024443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.979198933 CEST50024443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.979212999 CEST4435002434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.454526901 CEST4435002434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.454597950 CEST50024443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.460098982 CEST50024443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.460108995 CEST4435002434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.460201979 CEST50024443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.460267067 CEST4435002434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.462798119 CEST50024443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.463267088 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.468122959 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.557163000 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.561532974 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.566451073 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.609232903 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.657573938 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.709528923 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:50.568739891 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:50.573808908 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:50.668693066 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:50.673957109 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:00.584909916 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:00.591682911 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:00.685400009 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:00.690615892 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:10.605477095 CEST4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:10.611907959 CEST804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:10.705744982 CEST4975880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:10.712665081 CEST804975834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.618875027 CEST5999053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.628437996 CEST53599901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.654381037 CEST6223053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.662508965 CEST53622301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.789865971 CEST6373753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.792639971 CEST6063553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.809915066 CEST53606351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.810667992 CEST5851153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.811165094 CEST5162953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.818697929 CEST53585111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.819116116 CEST53516291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.819742918 CEST5287053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.819957018 CEST6097053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.826989889 CEST53609701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.827807903 CEST53528701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.438596010 CEST6101653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.446388006 CEST53610161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.448627949 CEST6392753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.455966949 CEST53639271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.456036091 CEST6431753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.456871033 CEST5650953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.464687109 CEST53565091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.464833021 CEST53643171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.466197968 CEST6114253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.476038933 CEST53611421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.476835966 CEST5605553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.484422922 CEST53560551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.779201031 CEST5618953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.786900043 CEST53561891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.794352055 CEST5106653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.796235085 CEST6436353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.801812887 CEST53510661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.803587914 CEST53643631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.805872917 CEST5597753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.813422918 CEST53559771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.814845085 CEST5812153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.818203926 CEST5034153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.825433969 CEST53503411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.838148117 CEST5891453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.845956087 CEST53589141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.852946997 CEST6249353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.862679958 CEST53624931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.668368101 CEST6244153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.698908091 CEST53594801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.507730961 CEST5105153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.036822081 CEST53510511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.038145065 CEST5207553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.046328068 CEST53520751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.047955036 CEST5681753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.055094004 CEST53568171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.252470016 CEST5410453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.260116100 CEST53541041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.266062021 CEST6165953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.266098022 CEST5584753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.267906904 CEST5542353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.274307013 CEST53558471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.274768114 CEST5092153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.275079966 CEST53616591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.275314093 CEST53554231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.275743961 CEST5848553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.276235104 CEST5096953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.281929970 CEST53509211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.283844948 CEST53584851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.283890009 CEST53509691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.287127018 CEST4931253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.296040058 CEST53493121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.612768888 CEST5785153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.871248007 CEST53578511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.754569054 CEST5354153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.761989117 CEST53535411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.502973080 CEST5254253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.503035069 CEST5214553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.503256083 CEST6039753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510468006 CEST53521451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510504007 CEST53603971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST53525421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.511818886 CEST5638153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.511818886 CEST6011353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.512535095 CEST5734553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.519196033 CEST53563811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520080090 CEST53601131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST53573451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520725965 CEST5469153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.521056890 CEST5015453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.521348953 CEST6488153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.527937889 CEST53546911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.528254986 CEST53501541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.528661013 CEST53648811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.529273987 CEST5489953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.529448986 CEST6057753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536200047 CEST53605771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536938906 CEST53548991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.538944006 CEST5543053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.539093971 CEST6217653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.545942068 CEST53621761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.546545982 CEST5767753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.547274113 CEST53554301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.549058914 CEST5709353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.554913998 CEST53576771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.556711912 CEST53570931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.959963083 CEST5128253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.967209101 CEST6311953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.969288111 CEST53512821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.974680901 CEST53631191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.977758884 CEST5145453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.985867977 CEST53514541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.986463070 CEST5703053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.994738102 CEST53570301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.198915958 CEST6483653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.208419085 CEST53648361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.212613106 CEST6470353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.220045090 CEST53647031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.220757008 CEST4973253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.229053974 CEST53497321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.531660080 CEST6171553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.538547039 CEST53617151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.020194054 CEST5472053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.027554989 CEST53547201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.028256893 CEST5522853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.039123058 CEST53552281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.550649881 CEST5345253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.509202957 CEST5586753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.517860889 CEST53558671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.975291967 CEST5666953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.984307051 CEST53566691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.985560894 CEST6081653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.996020079 CEST53608161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.618875027 CEST192.168.2.41.1.1.10x7d1dStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.654381037 CEST192.168.2.41.1.1.10xdc00Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.789865971 CEST192.168.2.41.1.1.10x9f70Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.792639971 CEST192.168.2.41.1.1.10x514fStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.810667992 CEST192.168.2.41.1.1.10x2225Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.811165094 CEST192.168.2.41.1.1.10x7219Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.819742918 CEST192.168.2.41.1.1.10x842aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.819957018 CEST192.168.2.41.1.1.10xc4c0Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.438596010 CEST192.168.2.41.1.1.10x3477Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.448627949 CEST192.168.2.41.1.1.10xb15Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.456036091 CEST192.168.2.41.1.1.10x8597Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.456871033 CEST192.168.2.41.1.1.10x7975Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.466197968 CEST192.168.2.41.1.1.10x76e7Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.476835966 CEST192.168.2.41.1.1.10x511Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.779201031 CEST192.168.2.41.1.1.10xfca6Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.794352055 CEST192.168.2.41.1.1.10xe34cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.796235085 CEST192.168.2.41.1.1.10xad82Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.805872917 CEST192.168.2.41.1.1.10xdca1Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.814845085 CEST192.168.2.41.1.1.10xb8f7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.818203926 CEST192.168.2.41.1.1.10x85bbStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.838148117 CEST192.168.2.41.1.1.10x39f4Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.852946997 CEST192.168.2.41.1.1.10xae21Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.668368101 CEST192.168.2.41.1.1.10xd687Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.507730961 CEST192.168.2.41.1.1.10xd84bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.038145065 CEST192.168.2.41.1.1.10x3a48Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.047955036 CEST192.168.2.41.1.1.10x6c05Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.252470016 CEST192.168.2.41.1.1.10xbea9Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.266062021 CEST192.168.2.41.1.1.10xec7cStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.266098022 CEST192.168.2.41.1.1.10x675cStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.267906904 CEST192.168.2.41.1.1.10xff3aStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.274768114 CEST192.168.2.41.1.1.10x4072Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.275743961 CEST192.168.2.41.1.1.10xfe6eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.276235104 CEST192.168.2.41.1.1.10x5cb9Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.287127018 CEST192.168.2.41.1.1.10xd000Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.612768888 CEST192.168.2.41.1.1.10xe0e4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.754569054 CEST192.168.2.41.1.1.10x1eadStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.502973080 CEST192.168.2.41.1.1.10xe847Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.503035069 CEST192.168.2.41.1.1.10x971bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.503256083 CEST192.168.2.41.1.1.10x6803Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.511818886 CEST192.168.2.41.1.1.10xdfacStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.511818886 CEST192.168.2.41.1.1.10x5b83Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.512535095 CEST192.168.2.41.1.1.10x9553Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520725965 CEST192.168.2.41.1.1.10xb4baStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.521056890 CEST192.168.2.41.1.1.10xbb85Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.521348953 CEST192.168.2.41.1.1.10x8342Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.529273987 CEST192.168.2.41.1.1.10xd9dStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.529448986 CEST192.168.2.41.1.1.10x69caStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.538944006 CEST192.168.2.41.1.1.10x6ebcStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.539093971 CEST192.168.2.41.1.1.10x156bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.546545982 CEST192.168.2.41.1.1.10xc5dcStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.549058914 CEST192.168.2.41.1.1.10x603cStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.959963083 CEST192.168.2.41.1.1.10xc3f9Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.967209101 CEST192.168.2.41.1.1.10x4bb6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.977758884 CEST192.168.2.41.1.1.10xe42Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.986463070 CEST192.168.2.41.1.1.10xb623Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.198915958 CEST192.168.2.41.1.1.10x59c7Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.212613106 CEST192.168.2.41.1.1.10x7b38Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.220757008 CEST192.168.2.41.1.1.10xac12Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.531660080 CEST192.168.2.41.1.1.10xff6eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.020194054 CEST192.168.2.41.1.1.10x7052Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.028256893 CEST192.168.2.41.1.1.10x3d4eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.550649881 CEST192.168.2.41.1.1.10xda2eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.509202957 CEST192.168.2.41.1.1.10x74c5Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.975291967 CEST192.168.2.41.1.1.10xa234Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.985560894 CEST192.168.2.41.1.1.10x9a88Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.607692003 CEST1.1.1.1192.168.2.40x5a7fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:09.628437996 CEST1.1.1.1192.168.2.40x7d1dNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.807662964 CEST1.1.1.1192.168.2.40x9f70No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.807662964 CEST1.1.1.1192.168.2.40x9f70No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.809915066 CEST1.1.1.1192.168.2.40x514fNo error (0)youtube.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.818697929 CEST1.1.1.1192.168.2.40x2225No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.819116116 CEST1.1.1.1192.168.2.40x7219No error (0)youtube.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.826989889 CEST1.1.1.1192.168.2.40xc4c0No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:11.827807903 CEST1.1.1.1192.168.2.40x842aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.446388006 CEST1.1.1.1192.168.2.40x3477No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.455966949 CEST1.1.1.1192.168.2.40xb15No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.464833021 CEST1.1.1.1192.168.2.40x8597No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.464833021 CEST1.1.1.1192.168.2.40x8597No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.476038933 CEST1.1.1.1192.168.2.40x76e7No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.777961969 CEST1.1.1.1192.168.2.40x698cNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.777961969 CEST1.1.1.1192.168.2.40x698cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.786900043 CEST1.1.1.1192.168.2.40xfca6No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.803587914 CEST1.1.1.1192.168.2.40xad82No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.813422918 CEST1.1.1.1192.168.2.40xdca1No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.813422918 CEST1.1.1.1192.168.2.40xdca1No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.822279930 CEST1.1.1.1192.168.2.40xb8f7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.822279930 CEST1.1.1.1192.168.2.40xb8f7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.825433969 CEST1.1.1.1192.168.2.40x85bbNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.825433969 CEST1.1.1.1192.168.2.40x85bbNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.825433969 CEST1.1.1.1192.168.2.40x85bbNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.845956087 CEST1.1.1.1192.168.2.40x39f4No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.862679958 CEST1.1.1.1192.168.2.40xae21No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.678611994 CEST1.1.1.1192.168.2.40xd687No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.036822081 CEST1.1.1.1192.168.2.40xd84bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.046328068 CEST1.1.1.1192.168.2.40x3a48No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.260116100 CEST1.1.1.1192.168.2.40xbea9No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.260116100 CEST1.1.1.1192.168.2.40xbea9No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.260116100 CEST1.1.1.1192.168.2.40xbea9No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.263637066 CEST1.1.1.1192.168.2.40x3540No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.274307013 CEST1.1.1.1192.168.2.40x675cNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.275079966 CEST1.1.1.1192.168.2.40xec7cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.275314093 CEST1.1.1.1192.168.2.40xff3aNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.275314093 CEST1.1.1.1192.168.2.40xff3aNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.283890009 CEST1.1.1.1192.168.2.40x5cb9No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.305227995 CEST1.1.1.1192.168.2.40x76b4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.305227995 CEST1.1.1.1192.168.2.40x76b4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.871735096 CEST1.1.1.1192.168.2.40xf684No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510468006 CEST1.1.1.1192.168.2.40x971bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510468006 CEST1.1.1.1192.168.2.40x971bNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510504007 CEST1.1.1.1192.168.2.40x6803No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510504007 CEST1.1.1.1192.168.2.40x6803No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.510534048 CEST1.1.1.1192.168.2.40xe847No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.519196033 CEST1.1.1.1192.168.2.40xdfacNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520080090 CEST1.1.1.1192.168.2.40x5b83No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.520194054 CEST1.1.1.1192.168.2.40x9553No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.527937889 CEST1.1.1.1192.168.2.40xb4baNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.528254986 CEST1.1.1.1192.168.2.40xbb85No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.528661013 CEST1.1.1.1192.168.2.40x8342No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.528661013 CEST1.1.1.1192.168.2.40x8342No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.528661013 CEST1.1.1.1192.168.2.40x8342No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.528661013 CEST1.1.1.1192.168.2.40x8342No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536200047 CEST1.1.1.1192.168.2.40x69caNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536938906 CEST1.1.1.1192.168.2.40xd9dNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536938906 CEST1.1.1.1192.168.2.40xd9dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536938906 CEST1.1.1.1192.168.2.40xd9dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536938906 CEST1.1.1.1192.168.2.40xd9dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.536938906 CEST1.1.1.1192.168.2.40xd9dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.545942068 CEST1.1.1.1192.168.2.40x156bNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.547274113 CEST1.1.1.1192.168.2.40x6ebcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.547274113 CEST1.1.1.1192.168.2.40x6ebcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.547274113 CEST1.1.1.1192.168.2.40x6ebcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.547274113 CEST1.1.1.1192.168.2.40x6ebcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.958760023 CEST1.1.1.1192.168.2.40x2990No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.958760023 CEST1.1.1.1192.168.2.40x2990No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.974680901 CEST1.1.1.1192.168.2.40x4bb6No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.974680901 CEST1.1.1.1192.168.2.40x4bb6No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.974680901 CEST1.1.1.1192.168.2.40x4bb6No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.974680901 CEST1.1.1.1192.168.2.40x4bb6No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.985867977 CEST1.1.1.1192.168.2.40xe42No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.985867977 CEST1.1.1.1192.168.2.40xe42No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.985867977 CEST1.1.1.1192.168.2.40xe42No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:37.985867977 CEST1.1.1.1192.168.2.40xe42No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.208419085 CEST1.1.1.1192.168.2.40x59c7No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.208419085 CEST1.1.1.1192.168.2.40x59c7No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.220045090 CEST1.1.1.1192.168.2.40x7b38No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.235239983 CEST1.1.1.1192.168.2.40x8df7No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.235239983 CEST1.1.1.1192.168.2.40x8df7No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.027554989 CEST1.1.1.1192.168.2.40x7052No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.558509111 CEST1.1.1.1192.168.2.40xda2eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.558509111 CEST1.1.1.1192.168.2.40xda2eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:07.499964952 CEST1.1.1.1192.168.2.40x156eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:39.984307051 CEST1.1.1.1192.168.2.40xa234No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  0192.168.2.44973934.107.221.82807336C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.028778076 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.486759901 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48745
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  1192.168.2.44974634.107.221.82807336C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:12.834924936 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.306112051 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 04:11:17 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 43796
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  2192.168.2.44975434.107.221.82807336C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:13.690099955 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.131721973 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48747
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.472692966 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.567186117 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48747
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.271143913 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:15.584717035 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.123533010 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48749
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.608036041 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:21.958679914 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48754
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:24.945334911 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.056080103 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48758
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.975052118 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.069406986 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48759
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.515913963 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.612689972 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48761
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.427293062 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.521303892 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48771
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.699353933 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.793596983 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48771
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.012913942 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.107291937 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48772
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.222491026 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.316812038 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48772
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:49.325944901 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.340706110 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.549698114 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.643908024 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48792
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.025574923 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.122314930 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48801
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:18.128748894 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:28.135344028 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:38.148591995 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.463267088 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.557163000 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 02:48:47 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 48833
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:50.568739891 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:00.584909916 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:10.605477095 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  3192.168.2.44975634.107.221.82807336C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:14.478240013 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  4192.168.2.44975734.107.221.82807336C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.034786940 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                  5192.168.2.44975834.107.221.82807336C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.256745100 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:16.486995935 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51758
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:23.531838894 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:23.627346039 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51765
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.284466982 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:25.381050110 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51767
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.748698950 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:26.844990969 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51768
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.615869999 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:28.711685896 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51770
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.524446964 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.630911112 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51780
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.796349049 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:38.891508102 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51780
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.111198902 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.210685968 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51781
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.319557905 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:39.416369915 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51781
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:49.426053047 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.440920115 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.655528069 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:21:59.751899958 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51801
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.126370907 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:08.222820044 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51810
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:18.229093075 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:28.235611916 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:38.249041080 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.561532974 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:40.657573938 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                  Date: Tue, 08 Oct 2024 01:58:38 GMT
                                                                                                                                                                                                                                                                                                                                                                  Age: 51842
                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:22:50.668693066 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:00.685400009 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                  Oct 8, 2024 18:23:10.705744982 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                                                                  Start time:12:21:05
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7e0000
                                                                                                                                                                                                                                                                                                                                                                  File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:D921FE1B8E5B0FB7AE7CC505361EE284
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                                                                                                  Start time:12:21:05
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                                                                                  Start time:12:21:05
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                                                                                                  Start time:12:21:05
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                                                                                                                  Start time:12:21:06
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2240 -prefMapHandle 2232 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0a74e00-7b41-43bf-a354-618a0db3d180} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8a2471110 socket
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                                                                                                                  Start time:12:21:09
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -parentBuildID 20230927232528 -prefsHandle 3864 -prefMapHandle 3636 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {471a8284-9a89-43a1-b4f0-a535a59985d3} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8b3b5ce10 rdd
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                                                                                                                                  Start time:12:21:15
                                                                                                                                                                                                                                                                                                                                                                  Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5136 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5561797f-130c-4525-aaaa-e8630c60aa02} 7336 "\\.\pipe\gecko-crash-server-pipe.7336" 1e8be1ce910 utility
                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                                                                                                    Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                    Signature Coverage:4.7%
                                                                                                                                                                                                                                                                                                                                                                    Total number of Nodes:1488
                                                                                                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:44
                                                                                                                                                                                                                                                                                                                                                                    execution_graph 94705 822402 94708 7e1410 94705->94708 94709 7e144f mciSendStringW 94708->94709 94710 8224b8 DestroyWindow 94708->94710 94711 7e146b 94709->94711 94712 7e16c6 94709->94712 94722 8224c4 94710->94722 94713 7e1479 94711->94713 94711->94722 94712->94711 94714 7e16d5 UnregisterHotKey 94712->94714 94741 7e182e 94713->94741 94714->94712 94716 8224e2 FindClose 94716->94722 94717 8224d8 94717->94722 94747 7e6246 CloseHandle 94717->94747 94719 822509 94723 82252d 94719->94723 94724 82251c FreeLibrary 94719->94724 94721 7e148e 94721->94723 94731 7e149c 94721->94731 94722->94716 94722->94717 94722->94719 94725 822541 VirtualFree 94723->94725 94732 7e1509 94723->94732 94724->94719 94725->94723 94726 7e14f8 CoUninitialize 94726->94732 94727 7e1514 94729 7e1524 94727->94729 94728 822589 94734 822598 messages 94728->94734 94748 8532eb 6 API calls messages 94728->94748 94745 7e1944 VirtualFreeEx CloseHandle 94729->94745 94731->94726 94732->94727 94732->94728 94737 822627 94734->94737 94749 8464d4 22 API calls messages 94734->94749 94736 7e153a 94736->94734 94738 7e161f 94736->94738 94737->94737 94738->94737 94746 7e1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 94738->94746 94740 7e16c1 94743 7e183b 94741->94743 94742 7e1480 94742->94719 94742->94721 94743->94742 94750 84702a 22 API calls 94743->94750 94745->94736 94746->94740 94747->94717 94748->94728 94749->94734 94750->94743 94751 7ef7bf 94752 7efcb6 94751->94752 94753 7ef7d3 94751->94753 94853 7eaceb 23 API calls messages 94752->94853 94755 7efcc2 94753->94755 94786 7ffddb 94753->94786 94854 7eaceb 23 API calls messages 94755->94854 94758 7ef7e5 94758->94755 94759 7ef83e 94758->94759 94760 7efd3d 94758->94760 94777 7eed9d messages 94759->94777 94796 7f1310 94759->94796 94855 851155 22 API calls 94760->94855 94763 834beb 94861 85359c 82 API calls __wsopen_s 94763->94861 94764 7efef7 94764->94777 94857 7ea8c7 22 API calls __fread_nolock 94764->94857 94766 7ffddb 22 API calls 94768 7eec76 messages 94766->94768 94768->94763 94768->94764 94768->94766 94769 834600 94768->94769 94770 834b0b 94768->94770 94776 7ea8c7 22 API calls 94768->94776 94768->94777 94778 7ea961 22 API calls 94768->94778 94779 7efbe3 94768->94779 94782 800242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94768->94782 94783 8001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94768->94783 94784 8000a3 29 API calls pre_c_initialization 94768->94784 94785 7ef3ae messages 94768->94785 94851 7f01e0 348 API calls 2 library calls 94768->94851 94852 7f06a0 41 API calls messages 94768->94852 94769->94777 94856 7ea8c7 22 API calls __fread_nolock 94769->94856 94859 85359c 82 API calls __wsopen_s 94770->94859 94776->94768 94778->94768 94779->94777 94780 834bdc 94779->94780 94779->94785 94860 85359c 82 API calls __wsopen_s 94780->94860 94782->94768 94783->94768 94784->94768 94785->94777 94858 85359c 82 API calls __wsopen_s 94785->94858 94788 7ffde0 94786->94788 94789 7ffdfa 94788->94789 94792 7ffdfc 94788->94792 94862 80ea0c 94788->94862 94869 804ead 7 API calls 2 library calls 94788->94869 94789->94758 94791 80066d 94871 8032a4 RaiseException 94791->94871 94792->94791 94870 8032a4 RaiseException 94792->94870 94795 80068a 94795->94758 94797 7f1376 94796->94797 94798 7f17b0 94796->94798 94800 836331 94797->94800 94801 7f1390 94797->94801 94939 800242 5 API calls __Init_thread_wait 94798->94939 94950 86709c 348 API calls 94800->94950 94874 7f1940 94801->94874 94803 7f17ba 94806 7f17fb 94803->94806 94940 7e9cb3 94803->94940 94805 83633d 94805->94768 94811 836346 94806->94811 94813 7f182c 94806->94813 94808 7f1940 9 API calls 94810 7f13b6 94808->94810 94810->94806 94812 7f13ec 94810->94812 94951 85359c 82 API calls __wsopen_s 94811->94951 94812->94811 94836 7f1408 __fread_nolock 94812->94836 94947 7eaceb 23 API calls messages 94813->94947 94816 7f1839 94948 7fd217 348 API calls 94816->94948 94817 7f17d4 94946 8001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94817->94946 94820 83636e 94952 85359c 82 API calls __wsopen_s 94820->94952 94821 7f152f 94823 8363d1 94821->94823 94824 7f153c 94821->94824 94954 865745 54 API calls _wcslen 94823->94954 94826 7f1940 9 API calls 94824->94826 94827 7f1549 94826->94827 94830 8364fa 94827->94830 94832 7f1940 9 API calls 94827->94832 94828 7ffddb 22 API calls 94828->94836 94840 836369 94830->94840 94956 85359c 82 API calls __wsopen_s 94830->94956 94831 7f1872 94949 7ffaeb 23 API calls 94831->94949 94838 7f1563 94832->94838 94836->94816 94836->94820 94836->94821 94836->94828 94837 8363b2 94836->94837 94836->94840 94904 7ffe0b 94836->94904 94914 7eec40 94836->94914 94953 85359c 82 API calls __wsopen_s 94837->94953 94838->94830 94843 7f15c7 messages 94838->94843 94955 7ea8c7 22 API calls __fread_nolock 94838->94955 94840->94768 94842 7f1940 9 API calls 94842->94843 94843->94830 94843->94831 94843->94840 94843->94842 94846 7f167b messages 94843->94846 94884 7ff645 94843->94884 94891 86a2ea 94843->94891 94896 855c5a 94843->94896 94901 86ab67 94843->94901 94844 7f171d 94844->94768 94846->94844 94938 7fce17 22 API calls messages 94846->94938 94851->94768 94852->94768 94853->94755 94854->94760 94855->94777 94856->94777 94857->94777 94858->94777 94859->94777 94860->94763 94861->94777 94867 813820 __dosmaperr 94862->94867 94863 81385e 94873 80f2d9 20 API calls __dosmaperr 94863->94873 94864 813849 RtlAllocateHeap 94866 81385c 94864->94866 94864->94867 94866->94788 94867->94863 94867->94864 94872 804ead 7 API calls 2 library calls 94867->94872 94869->94788 94870->94791 94871->94795 94872->94867 94873->94866 94875 7f1981 94874->94875 94880 7f195d 94874->94880 94957 800242 5 API calls __Init_thread_wait 94875->94957 94878 7f198b 94878->94880 94958 8001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94878->94958 94879 7f8727 94883 7f13a0 94879->94883 94960 8001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94879->94960 94880->94883 94959 800242 5 API calls __Init_thread_wait 94880->94959 94883->94808 94961 7eb567 94884->94961 94886 7ff659 94887 7ff661 timeGetTime 94886->94887 94888 83f2dc Sleep 94886->94888 94889 7eb567 39 API calls 94887->94889 94890 7ff677 94889->94890 94890->94843 94967 7e7510 94891->94967 94895 86a315 94895->94843 94897 7e7510 53 API calls 94896->94897 94898 855c6d 94897->94898 95015 84dbbe lstrlenW 94898->95015 94900 855c77 94900->94843 95020 86aff9 94901->95020 94907 7ffddb 94904->94907 94905 80ea0c ___std_exception_copy 21 API calls 94905->94907 94906 7ffdfa 94906->94836 94907->94905 94907->94906 94909 7ffdfc 94907->94909 95127 804ead 7 API calls 2 library calls 94907->95127 94910 80066d 94909->94910 95128 8032a4 RaiseException 94909->95128 95129 8032a4 RaiseException 94910->95129 94913 80068a 94913->94836 94933 7eec76 messages 94914->94933 94915 8000a3 29 API calls pre_c_initialization 94915->94933 94916 7efef7 94929 7eed9d messages 94916->94929 95133 7ea8c7 22 API calls __fread_nolock 94916->95133 94918 7ffddb 22 API calls 94918->94933 94920 834600 94920->94929 95132 7ea8c7 22 API calls __fread_nolock 94920->95132 94921 834b0b 95135 85359c 82 API calls __wsopen_s 94921->95135 94922 7ea8c7 22 API calls 94922->94933 94926 800242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94926->94933 94929->94836 94930 7efbe3 94930->94929 94932 834bdc 94930->94932 94937 7ef3ae messages 94930->94937 94931 7ea961 22 API calls 94931->94933 95136 85359c 82 API calls __wsopen_s 94932->95136 94933->94915 94933->94916 94933->94918 94933->94920 94933->94921 94933->94922 94933->94926 94933->94929 94933->94930 94933->94931 94935 834beb 94933->94935 94936 8001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94933->94936 94933->94937 95130 7f01e0 348 API calls 2 library calls 94933->95130 95131 7f06a0 41 API calls messages 94933->95131 95137 85359c 82 API calls __wsopen_s 94935->95137 94936->94933 94937->94929 95134 85359c 82 API calls __wsopen_s 94937->95134 94938->94846 94939->94803 94941 7e9cc2 _wcslen 94940->94941 94942 7ffe0b 22 API calls 94941->94942 94943 7e9cea __fread_nolock 94942->94943 94944 7ffddb 22 API calls 94943->94944 94945 7e9d00 94944->94945 94945->94817 94946->94806 94947->94816 94948->94831 94949->94831 94950->94805 94951->94840 94952->94840 94953->94840 94954->94838 94955->94843 94956->94840 94957->94878 94958->94880 94959->94879 94960->94883 94962 7eb578 94961->94962 94963 7eb57f 94961->94963 94962->94963 94966 8062d1 39 API calls 94962->94966 94963->94886 94965 7eb5c2 94965->94886 94966->94965 94968 7e7525 94967->94968 94984 7e7522 94967->94984 94969 7e752d 94968->94969 94972 7e755b 94968->94972 95000 8051c6 26 API calls 94969->95000 94971 8250f6 95003 805183 26 API calls 94971->95003 94972->94971 94973 7e756d 94972->94973 94980 82500f 94972->94980 95001 7ffb21 51 API calls 94973->95001 94974 7e753d 94979 7ffddb 22 API calls 94974->94979 94977 82510e 94977->94977 94981 7e7547 94979->94981 94983 7ffe0b 22 API calls 94980->94983 94989 825088 94980->94989 94982 7e9cb3 22 API calls 94981->94982 94982->94984 94986 825058 94983->94986 94990 84d4dc CreateToolhelp32Snapshot Process32FirstW 94984->94990 94985 7ffddb 22 API calls 94987 82507f 94985->94987 94986->94985 94988 7e9cb3 22 API calls 94987->94988 94988->94989 95002 7ffb21 51 API calls 94989->95002 95004 84def7 94990->95004 94992 84d529 Process32NextW 94993 84d5db CloseHandle 94992->94993 94995 84d522 94992->94995 94993->94895 94994 7ea961 22 API calls 94994->94995 94995->94992 94995->94993 94995->94994 94996 7e9cb3 22 API calls 94995->94996 95010 7e525f 22 API calls 94995->95010 95011 7e6350 22 API calls 94995->95011 95012 7fce60 41 API calls 94995->95012 94996->94995 95000->94974 95001->94974 95002->94971 95003->94977 95008 84df02 95004->95008 95005 84df19 95014 8062fb 39 API calls 95005->95014 95008->95005 95009 84df1f 95008->95009 95013 8063b2 GetStringTypeW _strftime 95008->95013 95009->94995 95010->94995 95011->94995 95012->94995 95013->95008 95014->95009 95016 84dc06 95015->95016 95017 84dbdc GetFileAttributesW 95015->95017 95016->94900 95017->95016 95018 84dbe8 FindFirstFileW 95017->95018 95018->95016 95019 84dbf9 FindClose 95018->95019 95019->95016 95021 86b01d ___scrt_fastfail 95020->95021 95022 86b094 95021->95022 95023 86b058 95021->95023 95027 7eb567 39 API calls 95022->95027 95028 86b08b 95022->95028 95024 7eb567 39 API calls 95023->95024 95025 86b063 95024->95025 95025->95028 95031 7eb567 39 API calls 95025->95031 95026 86b0ed 95029 7e7510 53 API calls 95026->95029 95030 86b0a5 95027->95030 95028->95026 95032 7eb567 39 API calls 95028->95032 95033 86b10b 95029->95033 95034 7eb567 39 API calls 95030->95034 95035 86b078 95031->95035 95032->95026 95111 7e7620 95033->95111 95034->95028 95038 7eb567 39 API calls 95035->95038 95037 86b115 95039 86b11f 95037->95039 95040 86b1d8 95037->95040 95038->95028 95041 7e7510 53 API calls 95039->95041 95042 86b20a GetCurrentDirectoryW 95040->95042 95045 7e7510 53 API calls 95040->95045 95043 86b130 95041->95043 95044 7ffe0b 22 API calls 95042->95044 95046 7e7620 22 API calls 95043->95046 95047 86b22f GetCurrentDirectoryW 95044->95047 95048 86b1ef 95045->95048 95049 86b13a 95046->95049 95050 86b23c 95047->95050 95051 7e7620 22 API calls 95048->95051 95052 7e7510 53 API calls 95049->95052 95055 86b275 95050->95055 95115 7e9c6e 22 API calls 95050->95115 95053 86b1f9 _wcslen 95051->95053 95054 86b14b 95052->95054 95053->95042 95053->95055 95056 7e7620 22 API calls 95054->95056 95060 86b287 95055->95060 95061 86b28b 95055->95061 95058 86b155 95056->95058 95062 7e7510 53 API calls 95058->95062 95059 86b255 95116 7e9c6e 22 API calls 95059->95116 95068 86b39a CreateProcessW 95060->95068 95069 86b2f8 95060->95069 95118 8507c0 10 API calls 95061->95118 95065 86b166 95062->95065 95070 7e7620 22 API calls 95065->95070 95066 86b265 95117 7e9c6e 22 API calls 95066->95117 95067 86b294 95119 8506e6 10 API calls 95067->95119 95110 86b32f _wcslen 95068->95110 95121 8411c8 39 API calls 95069->95121 95074 86b170 95070->95074 95077 86b1a6 GetSystemDirectoryW 95074->95077 95082 7e7510 53 API calls 95074->95082 95075 86b2aa 95120 8505a7 8 API calls 95075->95120 95076 86b2fd 95080 86b323 95076->95080 95081 86b32a 95076->95081 95079 7ffe0b 22 API calls 95077->95079 95086 86b1cb GetSystemDirectoryW 95079->95086 95122 841201 128 API calls 2 library calls 95080->95122 95123 8414ce 6 API calls 95081->95123 95083 86b187 95082->95083 95088 7e7620 22 API calls 95083->95088 95085 86b2d0 95085->95060 95086->95050 95090 86b191 _wcslen 95088->95090 95089 86b328 95089->95110 95090->95050 95090->95077 95091 86b3d6 GetLastError 95100 86b41a 95091->95100 95092 86b42f CloseHandle 95093 86b43f 95092->95093 95101 86b49a 95092->95101 95094 86b446 CloseHandle 95093->95094 95095 86b451 95093->95095 95094->95095 95098 86b463 95095->95098 95099 86b458 CloseHandle 95095->95099 95097 86b4a6 95097->95100 95102 86b475 95098->95102 95103 86b46a CloseHandle 95098->95103 95099->95098 95126 850175 6 API calls 95100->95126 95101->95097 95106 86b4d2 CloseHandle 95101->95106 95124 8509d9 34 API calls 95102->95124 95103->95102 95106->95100 95107 86ab79 95107->94843 95108 86b486 95125 86b536 25 API calls 95108->95125 95110->95091 95110->95092 95112 7e762a _wcslen 95111->95112 95113 7ffe0b 22 API calls 95112->95113 95114 7e763f 95113->95114 95114->95037 95115->95059 95116->95066 95117->95055 95118->95067 95119->95075 95120->95085 95121->95076 95122->95089 95123->95110 95124->95108 95125->95101 95126->95107 95127->94907 95128->94910 95129->94913 95130->94933 95131->94933 95132->94929 95133->94929 95134->94929 95135->94929 95136->94935 95137->94929 95138 7edefc 95141 7e1d6f 95138->95141 95140 7edf07 95142 7e1d8c 95141->95142 95150 7e1f6f 95142->95150 95144 7e1da6 95145 822759 95144->95145 95147 7e1e36 95144->95147 95148 7e1dc2 95144->95148 95154 85359c 82 API calls __wsopen_s 95145->95154 95147->95140 95148->95147 95153 7e289a 23 API calls 95148->95153 95151 7eec40 348 API calls 95150->95151 95152 7e1f98 95151->95152 95152->95144 95153->95147 95154->95147 95155 818402 95160 8181be 95155->95160 95158 81842a 95165 8181ef try_get_first_available_module 95160->95165 95162 8183ee 95179 8127ec 26 API calls __wsopen_s 95162->95179 95164 818343 95164->95158 95172 820984 95164->95172 95165->95165 95168 818338 95165->95168 95175 808e0b 40 API calls 2 library calls 95165->95175 95167 81838c 95167->95168 95176 808e0b 40 API calls 2 library calls 95167->95176 95168->95164 95178 80f2d9 20 API calls __dosmaperr 95168->95178 95170 8183ab 95170->95168 95177 808e0b 40 API calls 2 library calls 95170->95177 95180 820081 95172->95180 95174 82099f 95174->95158 95175->95167 95176->95170 95177->95168 95178->95162 95179->95164 95183 82008d __FrameHandler3::FrameUnwindToState 95180->95183 95181 82009b 95237 80f2d9 20 API calls __dosmaperr 95181->95237 95183->95181 95185 8200d4 95183->95185 95184 8200a0 95238 8127ec 26 API calls __wsopen_s 95184->95238 95191 82065b 95185->95191 95190 8200aa __wsopen_s 95190->95174 95192 820678 95191->95192 95193 8206a6 95192->95193 95194 82068d 95192->95194 95240 815221 95193->95240 95254 80f2c6 20 API calls __dosmaperr 95194->95254 95197 8206ab 95198 8206b4 95197->95198 95199 8206cb 95197->95199 95256 80f2c6 20 API calls __dosmaperr 95198->95256 95253 82039a CreateFileW 95199->95253 95203 8206b9 95257 80f2d9 20 API calls __dosmaperr 95203->95257 95205 820781 GetFileType 95207 8207d3 95205->95207 95208 82078c GetLastError 95205->95208 95206 820756 GetLastError 95259 80f2a3 20 API calls 2 library calls 95206->95259 95262 81516a 21 API calls 3 library calls 95207->95262 95260 80f2a3 20 API calls 2 library calls 95208->95260 95210 820704 95210->95205 95210->95206 95258 82039a CreateFileW 95210->95258 95212 82079a CloseHandle 95214 820692 95212->95214 95215 8207c3 95212->95215 95255 80f2d9 20 API calls __dosmaperr 95214->95255 95261 80f2d9 20 API calls __dosmaperr 95215->95261 95217 820749 95217->95205 95217->95206 95219 8207f4 95221 820840 95219->95221 95263 8205ab 72 API calls 4 library calls 95219->95263 95220 8207c8 95220->95214 95226 82086d 95221->95226 95264 82014d 72 API calls 4 library calls 95221->95264 95224 820866 95225 82087e 95224->95225 95224->95226 95228 8200f8 95225->95228 95229 8208fc CloseHandle 95225->95229 95265 8186ae 95226->95265 95239 820121 LeaveCriticalSection __wsopen_s 95228->95239 95280 82039a CreateFileW 95229->95280 95231 820927 95232 82095d 95231->95232 95233 820931 GetLastError 95231->95233 95232->95228 95281 80f2a3 20 API calls 2 library calls 95233->95281 95235 82093d 95282 815333 21 API calls 3 library calls 95235->95282 95237->95184 95238->95190 95239->95190 95241 81522d __FrameHandler3::FrameUnwindToState 95240->95241 95283 812f5e EnterCriticalSection 95241->95283 95243 81527b 95284 81532a 95243->95284 95245 815259 95287 815000 95245->95287 95246 815234 95246->95243 95246->95245 95250 8152c7 EnterCriticalSection 95246->95250 95247 8152a4 __wsopen_s 95247->95197 95250->95243 95251 8152d4 LeaveCriticalSection 95250->95251 95251->95246 95253->95210 95254->95214 95255->95228 95256->95203 95257->95214 95258->95217 95259->95214 95260->95212 95261->95220 95262->95219 95263->95221 95264->95224 95313 8153c4 95265->95313 95267 8186c4 95326 815333 21 API calls 3 library calls 95267->95326 95268 8186be 95268->95267 95270 8153c4 __wsopen_s 26 API calls 95268->95270 95279 8186f6 95268->95279 95274 8186ed 95270->95274 95271 8153c4 __wsopen_s 26 API calls 95275 818702 CloseHandle 95271->95275 95272 81871c 95273 81873e 95272->95273 95327 80f2a3 20 API calls 2 library calls 95272->95327 95273->95228 95277 8153c4 __wsopen_s 26 API calls 95274->95277 95275->95267 95278 81870e GetLastError 95275->95278 95277->95279 95278->95267 95279->95267 95279->95271 95280->95231 95281->95235 95282->95232 95283->95246 95295 812fa6 LeaveCriticalSection 95284->95295 95286 815331 95286->95247 95296 814c7d 95287->95296 95289 81501f 95304 8129c8 95289->95304 95291 815012 95291->95289 95303 813405 11 API calls 2 library calls 95291->95303 95292 815071 95292->95243 95294 815147 EnterCriticalSection 95292->95294 95294->95243 95295->95286 95301 814c8a __dosmaperr 95296->95301 95297 814cca 95311 80f2d9 20 API calls __dosmaperr 95297->95311 95298 814cb5 RtlAllocateHeap 95299 814cc8 95298->95299 95298->95301 95299->95291 95301->95297 95301->95298 95310 804ead 7 API calls 2 library calls 95301->95310 95303->95291 95305 8129fc _free 95304->95305 95306 8129d3 RtlFreeHeap 95304->95306 95305->95292 95306->95305 95307 8129e8 95306->95307 95312 80f2d9 20 API calls __dosmaperr 95307->95312 95309 8129ee GetLastError 95309->95305 95310->95301 95311->95299 95312->95309 95314 8153d1 95313->95314 95316 8153e6 95313->95316 95328 80f2c6 20 API calls __dosmaperr 95314->95328 95321 81540b 95316->95321 95330 80f2c6 20 API calls __dosmaperr 95316->95330 95317 8153d6 95329 80f2d9 20 API calls __dosmaperr 95317->95329 95319 815416 95331 80f2d9 20 API calls __dosmaperr 95319->95331 95321->95268 95323 8153de 95323->95268 95324 81541e 95332 8127ec 26 API calls __wsopen_s 95324->95332 95326->95272 95327->95273 95328->95317 95329->95323 95330->95319 95331->95324 95332->95323 95333 832a00 95348 7ed7b0 messages 95333->95348 95334 7edb11 PeekMessageW 95334->95348 95335 7ed807 GetInputState 95335->95334 95335->95348 95337 831cbe TranslateAcceleratorW 95337->95348 95338 7eda04 timeGetTime 95338->95348 95339 7edb8f PeekMessageW 95339->95348 95340 7edb73 TranslateMessage DispatchMessageW 95340->95339 95341 7edbaf Sleep 95341->95348 95342 832b74 Sleep 95355 832a51 95342->95355 95344 831dda timeGetTime 95437 7fe300 23 API calls 95344->95437 95347 84d4dc 47 API calls 95347->95355 95348->95334 95348->95335 95348->95337 95348->95338 95348->95339 95348->95340 95348->95341 95348->95342 95348->95344 95353 7ed9d5 95348->95353 95348->95355 95361 7eec40 348 API calls 95348->95361 95362 7f1310 348 API calls 95348->95362 95365 7edd50 95348->95365 95372 7fedf6 95348->95372 95377 7edfd0 348 API calls 3 library calls 95348->95377 95378 7ebf40 95348->95378 95436 7fe551 timeGetTime 95348->95436 95438 853a2a 23 API calls 95348->95438 95439 85359c 82 API calls __wsopen_s 95348->95439 95349 832c0b GetExitCodeProcess 95351 832c21 WaitForSingleObject 95349->95351 95352 832c37 CloseHandle 95349->95352 95351->95348 95351->95352 95352->95355 95354 8729bf GetForegroundWindow 95354->95355 95355->95347 95355->95348 95355->95349 95355->95353 95355->95354 95356 832ca9 Sleep 95355->95356 95440 865658 23 API calls 95355->95440 95441 84e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95355->95441 95442 7fe551 timeGetTime 95355->95442 95356->95348 95361->95348 95362->95348 95366 7edd6f 95365->95366 95367 7edd83 95365->95367 95443 7ed260 95366->95443 95475 85359c 82 API calls __wsopen_s 95367->95475 95370 7edd7a 95370->95348 95371 832f75 95371->95371 95373 7fee09 95372->95373 95374 7fee12 95372->95374 95373->95348 95374->95373 95375 7fee36 IsDialogMessageW 95374->95375 95376 83efaf GetClassLongW 95374->95376 95375->95373 95375->95374 95376->95374 95376->95375 95377->95348 95482 7eadf0 95378->95482 95380 7ebf9d 95381 8304b6 95380->95381 95382 7ebfa9 95380->95382 95501 85359c 82 API calls __wsopen_s 95381->95501 95384 7ec01e 95382->95384 95385 8304c6 95382->95385 95487 7eac91 95384->95487 95502 85359c 82 API calls __wsopen_s 95385->95502 95389 847120 22 API calls 95434 7ec039 __fread_nolock messages 95389->95434 95390 7ec7da 95393 7ffe0b 22 API calls 95390->95393 95401 7ec808 __fread_nolock 95393->95401 95395 8304f5 95398 83055a 95395->95398 95503 7fd217 348 API calls 95395->95503 95419 7ec603 95398->95419 95504 85359c 82 API calls __wsopen_s 95398->95504 95399 7ffe0b 22 API calls 95433 7ec350 __fread_nolock messages 95399->95433 95400 7eaf8a 22 API calls 95400->95434 95401->95399 95402 83091a 95514 853209 23 API calls 95402->95514 95405 7eec40 348 API calls 95405->95434 95406 8308a5 95407 7eec40 348 API calls 95406->95407 95408 8308cf 95407->95408 95408->95419 95512 7ea81b 41 API calls 95408->95512 95410 830591 95505 85359c 82 API calls __wsopen_s 95410->95505 95411 8308f6 95513 85359c 82 API calls __wsopen_s 95411->95513 95417 7ec237 95418 7ec253 95417->95418 95515 7ea8c7 22 API calls __fread_nolock 95417->95515 95422 830976 95418->95422 95427 7ec297 messages 95418->95427 95419->95348 95420 7ffe0b 22 API calls 95420->95434 95516 7eaceb 23 API calls messages 95422->95516 95424 7ffddb 22 API calls 95424->95434 95426 8309bf 95426->95419 95517 85359c 82 API calls __wsopen_s 95426->95517 95427->95426 95498 7eaceb 23 API calls messages 95427->95498 95429 7ec335 95429->95426 95430 7ec342 95429->95430 95499 7ea704 22 API calls messages 95430->95499 95431 7ebbe0 40 API calls 95431->95434 95435 7ec3ac 95433->95435 95500 7fce17 22 API calls messages 95433->95500 95434->95389 95434->95390 95434->95395 95434->95398 95434->95400 95434->95401 95434->95402 95434->95405 95434->95406 95434->95410 95434->95411 95434->95417 95434->95419 95434->95420 95434->95424 95434->95426 95434->95431 95491 7ead81 95434->95491 95506 847099 22 API calls __fread_nolock 95434->95506 95507 865745 54 API calls _wcslen 95434->95507 95508 7faa42 22 API calls messages 95434->95508 95509 84f05c 40 API calls 95434->95509 95510 7ea993 41 API calls 95434->95510 95511 7eaceb 23 API calls messages 95434->95511 95435->95348 95436->95348 95437->95348 95438->95348 95439->95348 95440->95355 95441->95355 95442->95355 95444 7eec40 348 API calls 95443->95444 95464 7ed29d 95444->95464 95445 831bc4 95481 85359c 82 API calls __wsopen_s 95445->95481 95447 7ed30b messages 95447->95370 95448 7ed3c3 95449 7ed3ce 95448->95449 95450 7ed6d5 95448->95450 95452 7ffddb 22 API calls 95449->95452 95450->95447 95458 7ffe0b 22 API calls 95450->95458 95451 7ed5ff 95453 831bb5 95451->95453 95454 7ed614 95451->95454 95461 7ed3d5 __fread_nolock 95452->95461 95480 865705 23 API calls 95453->95480 95457 7ffddb 22 API calls 95454->95457 95455 7ed4b8 95459 7ffe0b 22 API calls 95455->95459 95468 7ed46a 95457->95468 95458->95461 95466 7ed429 __fread_nolock messages 95459->95466 95460 7ffddb 22 API calls 95463 7ed3f6 95460->95463 95461->95460 95461->95463 95462 7ffddb 22 API calls 95462->95464 95463->95466 95476 7ebec0 348 API calls 95463->95476 95464->95445 95464->95447 95464->95448 95464->95450 95464->95455 95464->95462 95464->95466 95466->95451 95467 831ba4 95466->95467 95466->95468 95470 7e1f6f 348 API calls 95466->95470 95471 831b7f 95466->95471 95473 831b5d 95466->95473 95479 85359c 82 API calls __wsopen_s 95467->95479 95468->95370 95470->95466 95478 85359c 82 API calls __wsopen_s 95471->95478 95477 85359c 82 API calls __wsopen_s 95473->95477 95475->95371 95476->95466 95477->95468 95478->95468 95479->95468 95480->95445 95481->95447 95483 7eae01 95482->95483 95486 7eae1c messages 95482->95486 95518 7eaec9 95483->95518 95485 7eae09 CharUpperBuffW 95485->95486 95486->95380 95488 7eacae 95487->95488 95489 7eacd1 95488->95489 95524 85359c 82 API calls __wsopen_s 95488->95524 95489->95434 95492 82fadb 95491->95492 95493 7ead92 95491->95493 95494 7ffddb 22 API calls 95493->95494 95495 7ead99 95494->95495 95525 7eadcd 95495->95525 95498->95429 95499->95433 95500->95433 95501->95385 95502->95419 95503->95398 95504->95419 95505->95419 95506->95434 95507->95434 95508->95434 95509->95434 95510->95434 95511->95434 95512->95411 95513->95419 95514->95417 95515->95418 95516->95426 95517->95419 95519 7eaedc 95518->95519 95523 7eaed9 __fread_nolock 95518->95523 95520 7ffddb 22 API calls 95519->95520 95521 7eaee7 95520->95521 95522 7ffe0b 22 API calls 95521->95522 95522->95523 95523->95485 95524->95489 95529 7eaddd 95525->95529 95526 7eadb6 95526->95434 95527 7ffddb 22 API calls 95527->95529 95529->95526 95529->95527 95531 7eadcd 22 API calls 95529->95531 95532 7ea961 95529->95532 95537 7ea8c7 22 API calls __fread_nolock 95529->95537 95531->95529 95533 7ffe0b 22 API calls 95532->95533 95534 7ea976 95533->95534 95535 7ffddb 22 API calls 95534->95535 95536 7ea984 95535->95536 95536->95529 95537->95529 95538 7e105b 95543 7e344d 95538->95543 95540 7e106a 95574 8000a3 29 API calls __onexit 95540->95574 95542 7e1074 95544 7e345d __wsopen_s 95543->95544 95545 7ea961 22 API calls 95544->95545 95546 7e3513 95545->95546 95575 7e3a5a 95546->95575 95548 7e351c 95582 7e3357 95548->95582 95555 7ea961 22 API calls 95556 7e354d 95555->95556 95603 7ea6c3 95556->95603 95559 823176 RegQueryValueExW 95560 823193 95559->95560 95561 82320c RegCloseKey 95559->95561 95562 7ffe0b 22 API calls 95560->95562 95563 7e3578 95561->95563 95573 82321e _wcslen 95561->95573 95564 8231ac 95562->95564 95563->95540 95609 7e5722 95564->95609 95567 8231d4 95612 7e6b57 95567->95612 95568 7e4c6d 22 API calls 95568->95573 95570 8231ee messages 95570->95561 95571 7e9cb3 22 API calls 95571->95573 95572 7e515f 22 API calls 95572->95573 95573->95563 95573->95568 95573->95571 95573->95572 95574->95542 95624 821f50 95575->95624 95578 7e9cb3 22 API calls 95579 7e3a8d 95578->95579 95626 7e3aa2 95579->95626 95581 7e3a97 95581->95548 95583 821f50 __wsopen_s 95582->95583 95584 7e3364 GetFullPathNameW 95583->95584 95585 7e3386 95584->95585 95586 7e6b57 22 API calls 95585->95586 95587 7e33a4 95586->95587 95588 7e33c6 95587->95588 95589 7e33dd 95588->95589 95590 8230bb 95588->95590 95644 7e33ee 95589->95644 95592 7ffddb 22 API calls 95590->95592 95594 8230c5 _wcslen 95592->95594 95593 7e33e8 95597 7e515f 95593->95597 95595 7ffe0b 22 API calls 95594->95595 95596 8230fe __fread_nolock 95595->95596 95598 7e516e 95597->95598 95602 7e518f __fread_nolock 95597->95602 95600 7ffe0b 22 API calls 95598->95600 95599 7ffddb 22 API calls 95601 7e3544 95599->95601 95600->95602 95601->95555 95602->95599 95604 7ea6dd 95603->95604 95605 7e3556 RegOpenKeyExW 95603->95605 95606 7ffddb 22 API calls 95604->95606 95605->95559 95605->95563 95607 7ea6e7 95606->95607 95608 7ffe0b 22 API calls 95607->95608 95608->95605 95610 7ffddb 22 API calls 95609->95610 95611 7e5734 RegQueryValueExW 95610->95611 95611->95567 95611->95570 95613 824ba1 95612->95613 95616 7e6b67 _wcslen 95612->95616 95614 7e93b2 22 API calls 95613->95614 95615 824baa 95614->95615 95615->95615 95617 7e6b7d 95616->95617 95618 7e6ba2 95616->95618 95659 7e6f34 22 API calls 95617->95659 95620 7ffddb 22 API calls 95618->95620 95621 7e6bae 95620->95621 95623 7ffe0b 22 API calls 95621->95623 95622 7e6b85 __fread_nolock 95622->95570 95623->95622 95625 7e3a67 GetModuleFileNameW 95624->95625 95625->95578 95627 821f50 __wsopen_s 95626->95627 95628 7e3aaf GetFullPathNameW 95627->95628 95629 7e3ace 95628->95629 95630 7e3ae9 95628->95630 95631 7e6b57 22 API calls 95629->95631 95632 7ea6c3 22 API calls 95630->95632 95633 7e3ada 95631->95633 95632->95633 95636 7e37a0 95633->95636 95637 7e37ae 95636->95637 95640 7e93b2 95637->95640 95639 7e37c2 95639->95581 95641 7e93c0 95640->95641 95643 7e93c9 __fread_nolock 95640->95643 95642 7eaec9 22 API calls 95641->95642 95641->95643 95642->95643 95643->95639 95645 7e33fe _wcslen 95644->95645 95646 82311d 95645->95646 95647 7e3411 95645->95647 95648 7ffddb 22 API calls 95646->95648 95654 7ea587 95647->95654 95650 823127 95648->95650 95652 7ffe0b 22 API calls 95650->95652 95651 7e341e __fread_nolock 95651->95593 95653 823157 __fread_nolock 95652->95653 95656 7ea59d 95654->95656 95658 7ea598 __fread_nolock 95654->95658 95655 82f80f 95656->95655 95657 7ffe0b 22 API calls 95656->95657 95657->95658 95658->95651 95659->95622 95660 7e1098 95665 7e42de 95660->95665 95664 7e10a7 95666 7ea961 22 API calls 95665->95666 95667 7e42f5 GetVersionExW 95666->95667 95668 7e6b57 22 API calls 95667->95668 95669 7e4342 95668->95669 95670 7e93b2 22 API calls 95669->95670 95682 7e4378 95669->95682 95671 7e436c 95670->95671 95673 7e37a0 22 API calls 95671->95673 95672 7e441b GetCurrentProcess IsWow64Process 95674 7e4437 95672->95674 95673->95682 95675 7e444f LoadLibraryA 95674->95675 95676 823824 GetSystemInfo 95674->95676 95677 7e449c GetSystemInfo 95675->95677 95678 7e4460 GetProcAddress 95675->95678 95681 7e4476 95677->95681 95678->95677 95680 7e4470 GetNativeSystemInfo 95678->95680 95679 8237df 95680->95681 95683 7e447a FreeLibrary 95681->95683 95684 7e109d 95681->95684 95682->95672 95682->95679 95683->95684 95685 8000a3 29 API calls __onexit 95684->95685 95685->95664 95686 822ba5 95687 7e2b25 95686->95687 95688 822baf 95686->95688 95714 7e2b83 7 API calls 95687->95714 95690 7e3a5a 24 API calls 95688->95690 95692 822bb8 95690->95692 95694 7e9cb3 22 API calls 95692->95694 95696 822bc6 95694->95696 95695 7e2b2f 95706 7e2b44 95695->95706 95718 7e3837 95695->95718 95697 822bf5 95696->95697 95698 822bce 95696->95698 95699 7e33c6 22 API calls 95697->95699 95701 7e33c6 22 API calls 95698->95701 95702 822bf1 GetForegroundWindow ShellExecuteW 95699->95702 95703 822bd9 95701->95703 95708 822c26 95702->95708 95732 7e6350 22 API calls 95703->95732 95705 7e2b5f 95712 7e2b66 SetCurrentDirectoryW 95705->95712 95706->95705 95728 7e30f2 95706->95728 95708->95705 95710 822be7 95711 7e33c6 22 API calls 95710->95711 95711->95702 95713 7e2b7a 95712->95713 95733 7e2cd4 7 API calls 95714->95733 95716 7e2b2a 95717 7e2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95716->95717 95717->95695 95719 7e3862 ___scrt_fastfail 95718->95719 95734 7e4212 95719->95734 95723 823386 Shell_NotifyIconW 95724 7e3906 Shell_NotifyIconW 95738 7e3923 95724->95738 95725 7e38e8 95725->95723 95725->95724 95727 7e391c 95727->95706 95729 7e3154 95728->95729 95730 7e3104 ___scrt_fastfail 95728->95730 95729->95705 95731 7e3123 Shell_NotifyIconW 95730->95731 95731->95729 95732->95710 95733->95716 95735 8235a4 95734->95735 95736 7e38b7 95734->95736 95735->95736 95737 8235ad DestroyIcon 95735->95737 95736->95725 95760 84c874 42 API calls _strftime 95736->95760 95737->95736 95739 7e393f 95738->95739 95740 7e3a13 95738->95740 95761 7e6270 95739->95761 95740->95727 95743 823393 LoadStringW 95746 8233ad 95743->95746 95744 7e395a 95745 7e6b57 22 API calls 95744->95745 95747 7e396f 95745->95747 95754 7e3994 ___scrt_fastfail 95746->95754 95767 7ea8c7 22 API calls __fread_nolock 95746->95767 95748 7e397c 95747->95748 95749 8233c9 95747->95749 95748->95746 95751 7e3986 95748->95751 95768 7e6350 22 API calls 95749->95768 95766 7e6350 22 API calls 95751->95766 95757 7e39f9 Shell_NotifyIconW 95754->95757 95755 8233d7 95755->95754 95756 7e33c6 22 API calls 95755->95756 95758 8233f9 95756->95758 95757->95740 95759 7e33c6 22 API calls 95758->95759 95759->95754 95760->95725 95762 7ffe0b 22 API calls 95761->95762 95763 7e6295 95762->95763 95764 7ffddb 22 API calls 95763->95764 95765 7e394d 95764->95765 95765->95743 95765->95744 95766->95754 95767->95754 95768->95755 95769 7e3156 95772 7e3170 95769->95772 95773 7e3187 95772->95773 95774 7e318c 95773->95774 95775 7e31eb 95773->95775 95816 7e31e9 95773->95816 95776 7e3199 95774->95776 95777 7e3265 PostQuitMessage 95774->95777 95779 822dfb 95775->95779 95780 7e31f1 95775->95780 95782 7e31a4 95776->95782 95783 822e7c 95776->95783 95813 7e316a 95777->95813 95778 7e31d0 DefWindowProcW 95778->95813 95827 7e18e2 10 API calls 95779->95827 95784 7e321d SetTimer RegisterWindowMessageW 95780->95784 95785 7e31f8 95780->95785 95787 7e31ae 95782->95787 95788 822e68 95782->95788 95830 84bf30 34 API calls ___scrt_fastfail 95783->95830 95789 7e3246 CreatePopupMenu 95784->95789 95784->95813 95791 822d9c 95785->95791 95792 7e3201 KillTimer 95785->95792 95786 822e1c 95828 7fe499 42 API calls 95786->95828 95795 7e31b9 95787->95795 95796 822e4d 95787->95796 95817 84c161 95788->95817 95789->95813 95798 822da1 95791->95798 95799 822dd7 MoveWindow 95791->95799 95800 7e30f2 Shell_NotifyIconW 95792->95800 95802 7e3253 95795->95802 95810 7e31c4 95795->95810 95796->95778 95829 840ad7 22 API calls 95796->95829 95797 822e8e 95797->95778 95797->95813 95803 822dc6 SetFocus 95798->95803 95804 822da7 95798->95804 95799->95813 95801 7e3214 95800->95801 95824 7e3c50 DeleteObject DestroyWindow 95801->95824 95825 7e326f 44 API calls ___scrt_fastfail 95802->95825 95803->95813 95807 822db0 95804->95807 95804->95810 95826 7e18e2 10 API calls 95807->95826 95809 7e3263 95809->95813 95810->95778 95812 7e30f2 Shell_NotifyIconW 95810->95812 95814 822e41 95812->95814 95815 7e3837 49 API calls 95814->95815 95815->95816 95816->95778 95818 84c276 95817->95818 95819 84c179 ___scrt_fastfail 95817->95819 95818->95813 95820 7e3923 24 API calls 95819->95820 95822 84c1a0 95820->95822 95821 84c25f KillTimer SetTimer 95821->95818 95822->95821 95823 84c251 Shell_NotifyIconW 95822->95823 95823->95821 95824->95813 95825->95809 95826->95813 95827->95786 95828->95810 95829->95816 95830->95797 95831 7e2e37 95832 7ea961 22 API calls 95831->95832 95833 7e2e4d 95832->95833 95910 7e4ae3 95833->95910 95835 7e2e6b 95836 7e3a5a 24 API calls 95835->95836 95837 7e2e7f 95836->95837 95838 7e9cb3 22 API calls 95837->95838 95839 7e2e8c 95838->95839 95924 7e4ecb 95839->95924 95842 822cb0 95964 852cf9 95842->95964 95843 7e2ead 95946 7ea8c7 22 API calls __fread_nolock 95843->95946 95845 822cc3 95846 822ccf 95845->95846 95990 7e4f39 95845->95990 95852 7e4f39 68 API calls 95846->95852 95848 7e2ec3 95947 7e6f88 22 API calls 95848->95947 95851 7e2ecf 95853 7e9cb3 22 API calls 95851->95853 95854 822ce5 95852->95854 95855 7e2edc 95853->95855 95996 7e3084 22 API calls 95854->95996 95948 7ea81b 41 API calls 95855->95948 95858 7e2eec 95860 7e9cb3 22 API calls 95858->95860 95859 822d02 95997 7e3084 22 API calls 95859->95997 95862 7e2f12 95860->95862 95949 7ea81b 41 API calls 95862->95949 95864 822d1e 95865 7e3a5a 24 API calls 95864->95865 95866 822d44 95865->95866 95998 7e3084 22 API calls 95866->95998 95867 7e2f21 95869 7ea961 22 API calls 95867->95869 95871 7e2f3f 95869->95871 95870 822d50 95999 7ea8c7 22 API calls __fread_nolock 95870->95999 95950 7e3084 22 API calls 95871->95950 95874 822d5e 96000 7e3084 22 API calls 95874->96000 95875 7e2f4b 95951 804a28 40 API calls 3 library calls 95875->95951 95877 822d6d 96001 7ea8c7 22 API calls __fread_nolock 95877->96001 95879 7e2f59 95879->95854 95880 7e2f63 95879->95880 95952 804a28 40 API calls 3 library calls 95880->95952 95883 822d83 96002 7e3084 22 API calls 95883->96002 95884 7e2f6e 95884->95859 95886 7e2f78 95884->95886 95953 804a28 40 API calls 3 library calls 95886->95953 95887 822d90 95889 7e2f83 95889->95864 95890 7e2f8d 95889->95890 95954 804a28 40 API calls 3 library calls 95890->95954 95892 7e2f98 95893 7e2fdc 95892->95893 95955 7e3084 22 API calls 95892->95955 95893->95877 95894 7e2fe8 95893->95894 95894->95887 95958 7e63eb 22 API calls 95894->95958 95896 7e2fbf 95956 7ea8c7 22 API calls __fread_nolock 95896->95956 95899 7e2ff8 95959 7e6a50 22 API calls 95899->95959 95900 7e2fcd 95957 7e3084 22 API calls 95900->95957 95903 7e3006 95960 7e70b0 23 API calls 95903->95960 95907 7e3021 95908 7e3065 95907->95908 95961 7e6f88 22 API calls 95907->95961 95962 7e70b0 23 API calls 95907->95962 95963 7e3084 22 API calls 95907->95963 95911 7e4af0 __wsopen_s 95910->95911 95912 7e6b57 22 API calls 95911->95912 95913 7e4b22 95911->95913 95912->95913 95920 7e4b58 95913->95920 96003 7e4c6d 95913->96003 95915 7e4c6d 22 API calls 95915->95920 95916 7e9cb3 22 API calls 95918 7e4c52 95916->95918 95917 7e9cb3 22 API calls 95917->95920 95919 7e515f 22 API calls 95918->95919 95922 7e4c5e 95919->95922 95920->95915 95920->95917 95921 7e515f 22 API calls 95920->95921 95923 7e4c29 95920->95923 95921->95920 95922->95835 95923->95916 95923->95922 96006 7e4e90 LoadLibraryA 95924->96006 95929 7e4ef6 LoadLibraryExW 96014 7e4e59 LoadLibraryA 95929->96014 95930 823ccf 95932 7e4f39 68 API calls 95930->95932 95934 823cd6 95932->95934 95936 7e4e59 3 API calls 95934->95936 95938 823cde 95936->95938 95937 7e4f20 95937->95938 95939 7e4f2c 95937->95939 96036 7e50f5 40 API calls __fread_nolock 95938->96036 95940 7e4f39 68 API calls 95939->95940 95942 7e2ea5 95940->95942 95942->95842 95942->95843 95943 823cf5 96037 8528fe 27 API calls 95943->96037 95945 823d05 95946->95848 95947->95851 95948->95858 95949->95867 95950->95875 95951->95879 95952->95884 95953->95889 95954->95892 95955->95896 95956->95900 95957->95893 95958->95899 95959->95903 95960->95907 95961->95907 95962->95907 95963->95907 95965 852d15 95964->95965 96101 7e511f 64 API calls 95965->96101 95967 852d29 96102 852e66 75 API calls 95967->96102 95969 852d3b 95987 852d3f 95969->95987 96103 7e50f5 40 API calls __fread_nolock 95969->96103 95971 852d56 96104 7e50f5 40 API calls __fread_nolock 95971->96104 95973 852d66 96105 7e50f5 40 API calls __fread_nolock 95973->96105 95975 852d81 96106 7e50f5 40 API calls __fread_nolock 95975->96106 95977 852d9c 96107 7e511f 64 API calls 95977->96107 95979 852db3 95980 80ea0c ___std_exception_copy 21 API calls 95979->95980 95981 852dba 95980->95981 95982 80ea0c ___std_exception_copy 21 API calls 95981->95982 95983 852dc4 95982->95983 96108 7e50f5 40 API calls __fread_nolock 95983->96108 95985 852dd8 96109 8528fe 27 API calls 95985->96109 95987->95845 95988 852dee 95988->95987 96110 8522ce 95988->96110 95991 7e4f4a 95990->95991 95992 7e4f43 95990->95992 95994 7e4f6a FreeLibrary 95991->95994 95995 7e4f59 95991->95995 95993 80e678 67 API calls 95992->95993 95993->95991 95994->95995 95995->95846 95996->95859 95997->95864 95998->95870 95999->95874 96000->95877 96001->95883 96002->95887 96004 7eaec9 22 API calls 96003->96004 96005 7e4c78 96004->96005 96005->95913 96007 7e4ea8 GetProcAddress 96006->96007 96008 7e4ec6 96006->96008 96009 7e4eb8 96007->96009 96011 80e5eb 96008->96011 96009->96008 96010 7e4ebf FreeLibrary 96009->96010 96010->96008 96038 80e52a 96011->96038 96013 7e4eea 96013->95929 96013->95930 96015 7e4e6e GetProcAddress 96014->96015 96016 7e4e8d 96014->96016 96017 7e4e7e 96015->96017 96019 7e4f80 96016->96019 96017->96016 96018 7e4e86 FreeLibrary 96017->96018 96018->96016 96020 7ffe0b 22 API calls 96019->96020 96021 7e4f95 96020->96021 96022 7e5722 22 API calls 96021->96022 96023 7e4fa1 __fread_nolock 96022->96023 96024 7e50a5 96023->96024 96025 823d1d 96023->96025 96035 7e4fdc 96023->96035 96090 7e42a2 CreateStreamOnHGlobal 96024->96090 96098 85304d 74 API calls 96025->96098 96028 823d22 96099 7e511f 64 API calls 96028->96099 96031 823d45 96100 7e50f5 40 API calls __fread_nolock 96031->96100 96033 7e506e messages 96033->95937 96035->96028 96035->96033 96096 7e50f5 40 API calls __fread_nolock 96035->96096 96097 7e511f 64 API calls 96035->96097 96036->95943 96037->95945 96041 80e536 __FrameHandler3::FrameUnwindToState 96038->96041 96039 80e544 96063 80f2d9 20 API calls __dosmaperr 96039->96063 96041->96039 96043 80e574 96041->96043 96042 80e549 96064 8127ec 26 API calls __wsopen_s 96042->96064 96044 80e586 96043->96044 96045 80e579 96043->96045 96055 818061 96044->96055 96065 80f2d9 20 API calls __dosmaperr 96045->96065 96049 80e58f 96050 80e5a2 96049->96050 96051 80e595 96049->96051 96067 80e5d4 LeaveCriticalSection __fread_nolock 96050->96067 96066 80f2d9 20 API calls __dosmaperr 96051->96066 96052 80e554 __wsopen_s 96052->96013 96056 81806d __FrameHandler3::FrameUnwindToState 96055->96056 96068 812f5e EnterCriticalSection 96056->96068 96058 81807b 96069 8180fb 96058->96069 96062 8180ac __wsopen_s 96062->96049 96063->96042 96064->96052 96065->96052 96066->96052 96067->96052 96068->96058 96076 81811e 96069->96076 96070 818177 96071 814c7d __dosmaperr 20 API calls 96070->96071 96073 818180 96071->96073 96074 8129c8 _free 20 API calls 96073->96074 96075 818189 96074->96075 96081 818088 96075->96081 96087 813405 11 API calls 2 library calls 96075->96087 96076->96070 96076->96076 96076->96081 96085 80918d EnterCriticalSection 96076->96085 96086 8091a1 LeaveCriticalSection 96076->96086 96078 8181a8 96088 80918d EnterCriticalSection 96078->96088 96082 8180b7 96081->96082 96089 812fa6 LeaveCriticalSection 96082->96089 96084 8180be 96084->96062 96085->96076 96086->96076 96087->96078 96088->96081 96089->96084 96091 7e42bc FindResourceExW 96090->96091 96095 7e42d9 96090->96095 96092 8235ba LoadResource 96091->96092 96091->96095 96093 8235cf SizeofResource 96092->96093 96092->96095 96094 8235e3 LockResource 96093->96094 96093->96095 96094->96095 96095->96035 96096->96035 96097->96035 96098->96028 96099->96031 96100->96033 96101->95967 96102->95969 96103->95971 96104->95973 96105->95975 96106->95977 96107->95979 96108->95985 96109->95988 96111 8522d9 96110->96111 96112 8522e7 96110->96112 96113 80e5eb 29 API calls 96111->96113 96114 85232c 96112->96114 96115 80e5eb 29 API calls 96112->96115 96126 8522f0 96112->96126 96113->96112 96139 852557 40 API calls __fread_nolock 96114->96139 96117 852311 96115->96117 96117->96114 96119 85231a 96117->96119 96118 852370 96120 852395 96118->96120 96121 852374 96118->96121 96119->96126 96147 80e678 96119->96147 96140 852171 96120->96140 96122 852381 96121->96122 96125 80e678 67 API calls 96121->96125 96122->96126 96128 80e678 67 API calls 96122->96128 96125->96122 96126->95987 96127 85239d 96129 8523c3 96127->96129 96131 8523a3 96127->96131 96128->96126 96160 8523f3 74 API calls 96129->96160 96130 8523b0 96130->96126 96134 80e678 67 API calls 96130->96134 96131->96130 96133 80e678 67 API calls 96131->96133 96133->96130 96134->96126 96135 8523ca 96136 8523de 96135->96136 96137 80e678 67 API calls 96135->96137 96136->96126 96138 80e678 67 API calls 96136->96138 96137->96136 96138->96126 96139->96118 96141 80ea0c ___std_exception_copy 21 API calls 96140->96141 96142 85217f 96141->96142 96143 80ea0c ___std_exception_copy 21 API calls 96142->96143 96144 852190 96143->96144 96145 80ea0c ___std_exception_copy 21 API calls 96144->96145 96146 85219c 96145->96146 96146->96127 96148 80e684 __FrameHandler3::FrameUnwindToState 96147->96148 96149 80e695 96148->96149 96150 80e6aa 96148->96150 96178 80f2d9 20 API calls __dosmaperr 96149->96178 96159 80e6a5 __wsopen_s 96150->96159 96161 80918d EnterCriticalSection 96150->96161 96153 80e69a 96179 8127ec 26 API calls __wsopen_s 96153->96179 96154 80e6c6 96162 80e602 96154->96162 96157 80e6d1 96180 80e6ee LeaveCriticalSection __fread_nolock 96157->96180 96159->96126 96160->96135 96161->96154 96163 80e624 96162->96163 96164 80e60f 96162->96164 96170 80e61f 96163->96170 96181 80dc0b 96163->96181 96213 80f2d9 20 API calls __dosmaperr 96164->96213 96166 80e614 96214 8127ec 26 API calls __wsopen_s 96166->96214 96170->96157 96174 80e646 96198 81862f 96174->96198 96177 8129c8 _free 20 API calls 96177->96170 96178->96153 96179->96159 96180->96159 96182 80dc1f 96181->96182 96183 80dc23 96181->96183 96187 814d7a 96182->96187 96183->96182 96184 80d955 __fread_nolock 26 API calls 96183->96184 96185 80dc43 96184->96185 96215 8159be 62 API calls 4 library calls 96185->96215 96188 814d90 96187->96188 96189 80e640 96187->96189 96188->96189 96190 8129c8 _free 20 API calls 96188->96190 96191 80d955 96189->96191 96190->96189 96192 80d961 96191->96192 96193 80d976 96191->96193 96216 80f2d9 20 API calls __dosmaperr 96192->96216 96193->96174 96195 80d966 96217 8127ec 26 API calls __wsopen_s 96195->96217 96197 80d971 96197->96174 96199 818653 96198->96199 96200 81863e 96198->96200 96201 81868e 96199->96201 96206 81867a 96199->96206 96221 80f2c6 20 API calls __dosmaperr 96200->96221 96223 80f2c6 20 API calls __dosmaperr 96201->96223 96203 818643 96222 80f2d9 20 API calls __dosmaperr 96203->96222 96218 818607 96206->96218 96207 818693 96224 80f2d9 20 API calls __dosmaperr 96207->96224 96210 80e64c 96210->96170 96210->96177 96211 81869b 96225 8127ec 26 API calls __wsopen_s 96211->96225 96213->96166 96214->96170 96215->96182 96216->96195 96217->96197 96226 818585 96218->96226 96220 81862b 96220->96210 96221->96203 96222->96210 96223->96207 96224->96211 96225->96210 96227 818591 __FrameHandler3::FrameUnwindToState 96226->96227 96237 815147 EnterCriticalSection 96227->96237 96229 81859f 96230 8185d1 96229->96230 96231 8185c6 96229->96231 96238 80f2d9 20 API calls __dosmaperr 96230->96238 96232 8186ae __wsopen_s 29 API calls 96231->96232 96234 8185cc 96232->96234 96239 8185fb LeaveCriticalSection __wsopen_s 96234->96239 96236 8185ee __wsopen_s 96236->96220 96237->96229 96238->96234 96239->96236 96240 7e1033 96245 7e4c91 96240->96245 96244 7e1042 96246 7ea961 22 API calls 96245->96246 96247 7e4cff 96246->96247 96253 7e3af0 96247->96253 96250 7e4d9c 96251 7e1038 96250->96251 96256 7e51f7 22 API calls __fread_nolock 96250->96256 96252 8000a3 29 API calls __onexit 96251->96252 96252->96244 96257 7e3b1c 96253->96257 96256->96250 96258 7e3b0f 96257->96258 96259 7e3b29 96257->96259 96258->96250 96259->96258 96260 7e3b30 RegOpenKeyExW 96259->96260 96260->96258 96261 7e3b4a RegQueryValueExW 96260->96261 96262 7e3b6b 96261->96262 96263 7e3b80 RegCloseKey 96261->96263 96262->96263 96263->96258 96264 7e1cad SystemParametersInfoW 96265 833f75 96276 7fceb1 96265->96276 96267 833f8b 96268 834006 96267->96268 96285 7fe300 23 API calls 96267->96285 96270 7ebf40 348 API calls 96268->96270 96272 834052 96270->96272 96273 834a88 96272->96273 96287 85359c 82 API calls __wsopen_s 96272->96287 96274 833fe6 96274->96272 96286 851abf 22 API calls 96274->96286 96277 7fcebf 96276->96277 96278 7fced2 96276->96278 96288 7eaceb 23 API calls messages 96277->96288 96280 7fced7 96278->96280 96281 7fcf05 96278->96281 96282 7ffddb 22 API calls 96280->96282 96289 7eaceb 23 API calls messages 96281->96289 96284 7fcec9 96282->96284 96284->96267 96285->96274 96286->96268 96287->96273 96288->96284 96289->96284 96290 7e1044 96295 7e10f3 96290->96295 96292 7e104a 96331 8000a3 29 API calls __onexit 96292->96331 96294 7e1054 96332 7e1398 96295->96332 96299 7e116a 96300 7ea961 22 API calls 96299->96300 96301 7e1174 96300->96301 96302 7ea961 22 API calls 96301->96302 96303 7e117e 96302->96303 96304 7ea961 22 API calls 96303->96304 96305 7e1188 96304->96305 96306 7ea961 22 API calls 96305->96306 96307 7e11c6 96306->96307 96308 7ea961 22 API calls 96307->96308 96309 7e1292 96308->96309 96342 7e171c 96309->96342 96313 7e12c4 96314 7ea961 22 API calls 96313->96314 96315 7e12ce 96314->96315 96316 7f1940 9 API calls 96315->96316 96317 7e12f9 96316->96317 96363 7e1aab 96317->96363 96319 7e1315 96320 7e1325 GetStdHandle 96319->96320 96321 7e137a 96320->96321 96322 822485 96320->96322 96325 7e1387 OleInitialize 96321->96325 96322->96321 96323 82248e 96322->96323 96324 7ffddb 22 API calls 96323->96324 96326 822495 96324->96326 96325->96292 96370 85011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96326->96370 96328 82249e 96371 850944 CreateThread 96328->96371 96330 8224aa CloseHandle 96330->96321 96331->96294 96372 7e13f1 96332->96372 96335 7e13f1 22 API calls 96336 7e13d0 96335->96336 96337 7ea961 22 API calls 96336->96337 96338 7e13dc 96337->96338 96339 7e6b57 22 API calls 96338->96339 96340 7e1129 96339->96340 96341 7e1bc3 6 API calls 96340->96341 96341->96299 96343 7ea961 22 API calls 96342->96343 96344 7e172c 96343->96344 96345 7ea961 22 API calls 96344->96345 96346 7e1734 96345->96346 96347 7ea961 22 API calls 96346->96347 96348 7e174f 96347->96348 96349 7ffddb 22 API calls 96348->96349 96350 7e129c 96349->96350 96351 7e1b4a 96350->96351 96352 7e1b58 96351->96352 96353 7ea961 22 API calls 96352->96353 96354 7e1b63 96353->96354 96355 7ea961 22 API calls 96354->96355 96356 7e1b6e 96355->96356 96357 7ea961 22 API calls 96356->96357 96358 7e1b79 96357->96358 96359 7ea961 22 API calls 96358->96359 96360 7e1b84 96359->96360 96361 7ffddb 22 API calls 96360->96361 96362 7e1b96 RegisterWindowMessageW 96361->96362 96362->96313 96364 7e1abb 96363->96364 96365 82272d 96363->96365 96366 7ffddb 22 API calls 96364->96366 96379 853209 23 API calls 96365->96379 96369 7e1ac3 96366->96369 96368 822738 96369->96319 96370->96328 96371->96330 96380 85092a 28 API calls 96371->96380 96373 7ea961 22 API calls 96372->96373 96374 7e13fc 96373->96374 96375 7ea961 22 API calls 96374->96375 96376 7e1404 96375->96376 96377 7ea961 22 API calls 96376->96377 96378 7e13c6 96377->96378 96378->96335 96379->96368 96381 8003fb 96382 800407 __FrameHandler3::FrameUnwindToState 96381->96382 96410 7ffeb1 96382->96410 96384 80040e 96385 800561 96384->96385 96388 800438 96384->96388 96440 80083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96385->96440 96387 800568 96433 804e52 96387->96433 96397 800477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96388->96397 96421 81247d 96388->96421 96395 800457 96401 8004d8 96397->96401 96436 804e1a 38 API calls 2 library calls 96397->96436 96399 8004de 96402 8004f3 96399->96402 96429 800959 96401->96429 96437 800992 GetModuleHandleW 96402->96437 96404 8004fa 96404->96387 96405 8004fe 96404->96405 96406 800507 96405->96406 96438 804df5 28 API calls _abort 96405->96438 96439 800040 13 API calls 2 library calls 96406->96439 96409 80050f 96409->96395 96411 7ffeba 96410->96411 96442 800698 IsProcessorFeaturePresent 96411->96442 96413 7ffec6 96443 802c94 10 API calls 3 library calls 96413->96443 96415 7ffecb 96416 7ffecf 96415->96416 96444 812317 96415->96444 96416->96384 96419 7ffee6 96419->96384 96424 812494 96421->96424 96422 800a8c CatchGuardHandler 5 API calls 96423 800451 96422->96423 96423->96395 96425 812421 96423->96425 96424->96422 96426 812450 96425->96426 96427 800a8c CatchGuardHandler 5 API calls 96426->96427 96428 812479 96427->96428 96428->96397 96495 802340 96429->96495 96431 80096c GetStartupInfoW 96432 80097f 96431->96432 96432->96399 96497 804bcf 96433->96497 96436->96401 96437->96404 96438->96406 96439->96409 96440->96387 96442->96413 96443->96415 96448 81d1f6 96444->96448 96447 802cbd 8 API calls 3 library calls 96447->96416 96451 81d213 96448->96451 96452 81d20f 96448->96452 96450 7ffed8 96450->96419 96450->96447 96451->96452 96454 814bfb 96451->96454 96466 800a8c 96452->96466 96455 814c07 __FrameHandler3::FrameUnwindToState 96454->96455 96473 812f5e EnterCriticalSection 96455->96473 96457 814c0e 96474 8150af 96457->96474 96459 814c1d 96460 814c2c 96459->96460 96487 814a8f 29 API calls 96459->96487 96489 814c48 LeaveCriticalSection _abort 96460->96489 96463 814c27 96488 814b45 GetStdHandle GetFileType 96463->96488 96465 814c3d __wsopen_s 96465->96451 96467 800a95 96466->96467 96468 800a97 IsProcessorFeaturePresent 96466->96468 96467->96450 96470 800c5d 96468->96470 96494 800c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96470->96494 96472 800d40 96472->96450 96473->96457 96475 8150bb __FrameHandler3::FrameUnwindToState 96474->96475 96476 8150c8 96475->96476 96477 8150df 96475->96477 96491 80f2d9 20 API calls __dosmaperr 96476->96491 96490 812f5e EnterCriticalSection 96477->96490 96480 8150eb 96484 815000 __wsopen_s 21 API calls 96480->96484 96486 815117 96480->96486 96481 8150cd 96492 8127ec 26 API calls __wsopen_s 96481->96492 96484->96480 96485 8150d7 __wsopen_s 96485->96459 96493 81513e LeaveCriticalSection _abort 96486->96493 96487->96463 96488->96460 96489->96465 96490->96480 96491->96481 96492->96485 96493->96485 96494->96472 96496 802357 96495->96496 96496->96431 96496->96496 96498 804bdb _abort 96497->96498 96499 804be2 96498->96499 96500 804bf4 96498->96500 96536 804d29 GetModuleHandleW 96499->96536 96521 812f5e EnterCriticalSection 96500->96521 96503 804be7 96503->96500 96537 804d6d GetModuleHandleExW 96503->96537 96504 804c99 96525 804cd9 96504->96525 96509 804c70 96510 804c88 96509->96510 96516 812421 _abort 5 API calls 96509->96516 96517 812421 _abort 5 API calls 96510->96517 96511 804bfb 96511->96504 96511->96509 96522 8121a8 96511->96522 96512 804ce2 96545 821d29 5 API calls CatchGuardHandler 96512->96545 96513 804cb6 96528 804ce8 96513->96528 96516->96510 96517->96504 96521->96511 96546 811ee1 96522->96546 96565 812fa6 LeaveCriticalSection 96525->96565 96527 804cb2 96527->96512 96527->96513 96566 81360c 96528->96566 96531 804d16 96534 804d6d _abort 8 API calls 96531->96534 96532 804cf6 GetPEB 96532->96531 96533 804d06 GetCurrentProcess TerminateProcess 96532->96533 96533->96531 96535 804d1e ExitProcess 96534->96535 96536->96503 96538 804d97 GetProcAddress 96537->96538 96539 804dba 96537->96539 96542 804dac 96538->96542 96540 804dc0 FreeLibrary 96539->96540 96541 804dc9 96539->96541 96540->96541 96543 800a8c CatchGuardHandler 5 API calls 96541->96543 96542->96539 96544 804bf3 96543->96544 96544->96500 96549 811e90 96546->96549 96548 811f05 96548->96509 96550 811e9c __FrameHandler3::FrameUnwindToState 96549->96550 96557 812f5e EnterCriticalSection 96550->96557 96552 811eaa 96558 811f31 96552->96558 96556 811ec8 __wsopen_s 96556->96548 96557->96552 96561 811f51 96558->96561 96562 811f59 96558->96562 96559 800a8c CatchGuardHandler 5 API calls 96560 811eb7 96559->96560 96564 811ed5 LeaveCriticalSection _abort 96560->96564 96561->96559 96562->96561 96563 8129c8 _free 20 API calls 96562->96563 96563->96561 96564->96556 96565->96527 96567 813631 96566->96567 96568 813627 96566->96568 96573 812fd7 5 API calls 2 library calls 96567->96573 96570 800a8c CatchGuardHandler 5 API calls 96568->96570 96571 804cf2 96570->96571 96571->96531 96571->96532 96572 813648 96572->96568 96573->96572 96574 7e2de3 96575 7e2df0 __wsopen_s 96574->96575 96576 7e2e09 96575->96576 96577 822c2b ___scrt_fastfail 96575->96577 96578 7e3aa2 23 API calls 96576->96578 96579 822c47 GetOpenFileNameW 96577->96579 96580 7e2e12 96578->96580 96581 822c96 96579->96581 96590 7e2da5 96580->96590 96583 7e6b57 22 API calls 96581->96583 96585 822cab 96583->96585 96585->96585 96587 7e2e27 96608 7e44a8 96587->96608 96591 821f50 __wsopen_s 96590->96591 96592 7e2db2 GetLongPathNameW 96591->96592 96593 7e6b57 22 API calls 96592->96593 96594 7e2dda 96593->96594 96595 7e3598 96594->96595 96596 7ea961 22 API calls 96595->96596 96597 7e35aa 96596->96597 96598 7e3aa2 23 API calls 96597->96598 96599 7e35b5 96598->96599 96600 7e35c0 96599->96600 96605 8232eb 96599->96605 96601 7e515f 22 API calls 96600->96601 96603 7e35cc 96601->96603 96637 7e35f3 96603->96637 96607 82330d 96605->96607 96643 7fce60 41 API calls 96605->96643 96606 7e35df 96606->96587 96609 7e4ecb 94 API calls 96608->96609 96610 7e44cd 96609->96610 96611 823833 96610->96611 96613 7e4ecb 94 API calls 96610->96613 96612 852cf9 80 API calls 96611->96612 96614 823848 96612->96614 96615 7e44e1 96613->96615 96616 823869 96614->96616 96617 82384c 96614->96617 96615->96611 96618 7e44e9 96615->96618 96620 7ffe0b 22 API calls 96616->96620 96619 7e4f39 68 API calls 96617->96619 96621 823854 96618->96621 96622 7e44f5 96618->96622 96619->96621 96627 8238ae 96620->96627 96645 84da5a 82 API calls 96621->96645 96644 7e940c 136 API calls 2 library calls 96622->96644 96625 7e2e31 96626 823862 96626->96616 96629 823a5f 96627->96629 96634 7e9cb3 22 API calls 96627->96634 96646 84967e 22 API calls __fread_nolock 96627->96646 96647 8495ad 42 API calls _wcslen 96627->96647 96648 850b5a 22 API calls 96627->96648 96649 7ea4a1 22 API calls __fread_nolock 96627->96649 96650 7e3ff7 22 API calls 96627->96650 96628 7e4f39 68 API calls 96628->96629 96629->96628 96651 84989b 82 API calls __wsopen_s 96629->96651 96634->96627 96638 7e3605 96637->96638 96642 7e3624 __fread_nolock 96637->96642 96641 7ffe0b 22 API calls 96638->96641 96639 7ffddb 22 API calls 96640 7e363b 96639->96640 96640->96606 96641->96642 96642->96639 96643->96605 96644->96625 96645->96626 96646->96627 96647->96627 96648->96627 96649->96627 96650->96627 96651->96629

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 394 7e42de-7e434d call 7ea961 GetVersionExW call 7e6b57 399 823617-82362a 394->399 400 7e4353 394->400 401 82362b-82362f 399->401 402 7e4355-7e4357 400->402 403 823632-82363e 401->403 404 823631 401->404 405 7e435d-7e43bc call 7e93b2 call 7e37a0 402->405 406 823656 402->406 403->401 407 823640-823642 403->407 404->403 423 7e43c2-7e43c4 405->423 424 8237df-8237e6 405->424 410 82365d-823660 406->410 407->402 409 823648-82364f 407->409 409->399 412 823651 409->412 413 823666-8236a8 410->413 414 7e441b-7e4435 GetCurrentProcess IsWow64Process 410->414 412->406 413->414 418 8236ae-8236b1 413->418 416 7e4437 414->416 417 7e4494-7e449a 414->417 420 7e443d-7e4449 416->420 417->420 421 8236b3-8236bd 418->421 422 8236db-8236e5 418->422 429 7e444f-7e445e LoadLibraryA 420->429 430 823824-823828 GetSystemInfo 420->430 431 8236ca-8236d6 421->431 432 8236bf-8236c5 421->432 425 8236e7-8236f3 422->425 426 8236f8-823702 422->426 423->410 433 7e43ca-7e43dd 423->433 427 823806-823809 424->427 428 8237e8 424->428 425->414 437 823704-823710 426->437 438 823715-823721 426->438 439 8237f4-8237fc 427->439 440 82380b-82381a 427->440 436 8237ee 428->436 441 7e449c-7e44a6 GetSystemInfo 429->441 442 7e4460-7e446e GetProcAddress 429->442 431->414 432->414 434 823726-82372f 433->434 435 7e43e3-7e43e5 433->435 445 823731-823737 434->445 446 82373c-823748 434->446 443 7e43eb-7e43ee 435->443 444 82374d-823762 435->444 436->439 437->414 438->414 439->427 440->436 447 82381c-823822 440->447 449 7e4476-7e4478 441->449 442->441 448 7e4470-7e4474 GetNativeSystemInfo 442->448 450 823791-823794 443->450 451 7e43f4-7e440f 443->451 452 823764-82376a 444->452 453 82376f-82377b 444->453 445->414 446->414 447->439 448->449 454 7e447a-7e447b FreeLibrary 449->454 455 7e4481-7e4493 449->455 450->414 458 82379a-8237c1 450->458 456 823780-82378c 451->456 457 7e4415 451->457 452->414 453->414 454->455 456->414 457->414 459 8237c3-8237c9 458->459 460 8237ce-8237da 458->460 459->414 460->414
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 007E430D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,0087CB64,00000000,?,?), ref: 007E4422
                                                                                                                                                                                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 007E4429
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 007E4454
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 007E4466
                                                                                                                                                                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 007E4474
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 007E447B
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 007E44A0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 68d9b1d9cdf80bd109707d1efd9231897d30dee1c6ca497e9732f4b108aae783
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 541ad2c2b37a67a4cab5b3da3a3a85b91130fe5008f1f5bf3433ccc32283cba1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68d9b1d9cdf80bd109707d1efd9231897d30dee1c6ca497e9732f4b108aae783
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8A19461A1A3D0DFCF21C7697C6D19A7FE4BB3E300B984AADD0419BB65F62C4548CB21

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 798 7e42a2-7e42ba CreateStreamOnHGlobal 799 7e42bc-7e42d3 FindResourceExW 798->799 800 7e42da-7e42dd 798->800 801 7e42d9 799->801 802 8235ba-8235c9 LoadResource 799->802 801->800 802->801 803 8235cf-8235dd SizeofResource 802->803 803->801 804 8235e3-8235ee LockResource 803->804 804->801 805 8235f4-823612 804->805 805->801
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,007E50AA,?,?,00000000,00000000), ref: 007E42B2
                                                                                                                                                                                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,007E50AA,?,?,00000000,00000000), ref: 007E42C9
                                                                                                                                                                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,007E50AA,?,?,00000000,00000000,?,?,?,?,?,?,007E4F20), ref: 008235BE
                                                                                                                                                                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,007E50AA,?,?,00000000,00000000,?,?,?,?,?,?,007E4F20), ref: 008235D3
                                                                                                                                                                                                                                                                                                                                                                    • LockResource.KERNEL32(007E50AA,?,?,007E50AA,?,?,00000000,00000000,?,?,?,?,?,?,007E4F20,?), ref: 008235E6
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8faef803457e3ba536dff089ea8627783f987ade3a9446519d58054bd49c54ae
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3b3107bd53a39afdd3a56dd65c805e8c8d1c73ca1bb126f2e86b402c9c278d41
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8faef803457e3ba536dff089ea8627783f987ade3a9446519d58054bd49c54ae
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38117C71201700BFDB218B66DC48F277BBEFBC9B51F14816DB51AD7264DB71D8408620

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 007E2B6B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,008B1418,?,007E2E7F,?,?,?,00000000), ref: 007E3A78
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,008A2224), ref: 00822C10
                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,008A2224), ref: 00822C17
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7b529ff054fb35d388928a735fb324c2513cb290ca805f8d9d5a37cf8150ec8d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 70d47ed85d024eb737c02a1c436fbb9b2f12555587ecec0da79f4eed429f1b10
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b529ff054fb35d388928a735fb324c2513cb290ca805f8d9d5a37cf8150ec8d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3113A3110A3C0EAC714FF61D85DDAEBBA9FB99340F44042CF186471A3DF2C898A8312

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0084D501
                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0084D50F
                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 0084D52F
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 0084D5DC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 276520eb40c6f89d72fea6337c644c36ed655427a748d7d9912d85c3cbb3a84f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9d42c52cbf934100c661350597156cd01ab6e598aaa1c06b5afda5cb8eee6448
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 276520eb40c6f89d72fea6337c644c36ed655427a748d7d9912d85c3cbb3a84f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE31AF72108344DFD300EF54C889AAFBBE8FF99344F50092DF585871A1EB71A985CBA2

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 998 84dbbe-84dbda lstrlenW 999 84dc06 998->999 1000 84dbdc-84dbe6 GetFileAttributesW 998->1000 1002 84dc09-84dc0d 999->1002 1001 84dbe8-84dbf7 FindFirstFileW 1000->1001 1000->1002 1001->999 1003 84dbf9-84dc04 FindClose 1001->1003 1003->1002
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00825222), ref: 0084DBCE
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 0084DBDD
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0084DBEE
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0084DBFA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 768d82b9e3a0f6e7a36898582dd2df228c0786097aa1c7371ad1d814cb75e819
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dd5071457e6e2e9db440c082d23877d8689b07ec48f65c9808563de5304d26c5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 768d82b9e3a0f6e7a36898582dd2df228c0786097aa1c7371ad1d814cb75e819
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DF0A030820A185782216BB8AC4D8AA376CFF02334B50471AF83AC22E0FBB099D48695
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(008128E9,?,00804CBE,008128E9,008A88B8,0000000C,00804E15,008128E9,00000002,00000000,?,008128E9), ref: 00804D09
                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00804CBE,008128E9,008A88B8,0000000C,00804E15,008128E9,00000002,00000000,?,008128E9), ref: 00804D10
                                                                                                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00804D22
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f2f714481d220fccb74adbdd4cacb14c5e1f354f175cc92f26fc79ab474cce97
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 003aeb17a5a0926621ea2ac8c4ff4eb408cbc565e8c94bd868e8bb4ecf97a1e8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2f714481d220fccb74adbdd4cacb14c5e1f354f175cc92f26fc79ab474cce97
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42E09271040248AFCF51AF54DD09A583B69FB51785B104018FD09DB276CB35D982DA90

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 0 86aff9-86b056 call 802340 3 86b094-86b098 0->3 4 86b058-86b06b call 7eb567 0->4 6 86b0dd-86b0e0 3->6 7 86b09a-86b0bb call 7eb567 * 2 3->7 12 86b06d-86b092 call 7eb567 * 2 4->12 13 86b0c8 4->13 9 86b0f5-86b119 call 7e7510 call 7e7620 6->9 10 86b0e2-86b0e5 6->10 29 86b0bf-86b0c4 7->29 31 86b11f-86b178 call 7e7510 call 7e7620 call 7e7510 call 7e7620 call 7e7510 call 7e7620 9->31 32 86b1d8-86b1e0 9->32 14 86b0e8-86b0ed call 7eb567 10->14 12->29 17 86b0cb-86b0cf 13->17 14->9 23 86b0d1-86b0d7 17->23 24 86b0d9-86b0db 17->24 23->14 24->6 24->9 29->6 33 86b0c6 29->33 82 86b1a6-86b1d6 GetSystemDirectoryW call 7ffe0b GetSystemDirectoryW 31->82 83 86b17a-86b195 call 7e7510 call 7e7620 31->83 36 86b1e2-86b1fd call 7e7510 call 7e7620 32->36 37 86b20a-86b238 GetCurrentDirectoryW call 7ffe0b GetCurrentDirectoryW 32->37 33->17 36->37 53 86b1ff-86b208 call 804963 36->53 45 86b23c 37->45 48 86b240-86b244 45->48 51 86b246-86b270 call 7e9c6e * 3 48->51 52 86b275-86b285 call 8500d9 48->52 51->52 62 86b287-86b289 52->62 63 86b28b-86b2e1 call 8507c0 call 8506e6 call 8505a7 52->63 53->37 53->52 66 86b2ee-86b2f2 62->66 63->66 98 86b2e3 63->98 71 86b39a-86b3be CreateProcessW 66->71 72 86b2f8-86b321 call 8411c8 66->72 76 86b3c1-86b3d4 call 7ffe14 * 2 71->76 87 86b323-86b328 call 841201 72->87 88 86b32a call 8414ce 72->88 103 86b3d6-86b3e8 76->103 104 86b42f-86b43d CloseHandle 76->104 82->45 83->82 105 86b197-86b1a0 call 804963 83->105 97 86b32f-86b33c call 804963 87->97 88->97 113 86b347-86b357 call 804963 97->113 114 86b33e-86b345 97->114 98->66 109 86b3ed-86b3fc 103->109 110 86b3ea 103->110 107 86b43f-86b444 104->107 108 86b49c 104->108 105->48 105->82 115 86b446-86b44c CloseHandle 107->115 116 86b451-86b456 107->116 111 86b4a0-86b4a4 108->111 117 86b401-86b42a GetLastError call 7e630c call 7ecfa0 109->117 118 86b3fe 109->118 110->109 120 86b4a6-86b4b0 111->120 121 86b4b2-86b4bc 111->121 136 86b362-86b372 call 804963 113->136 137 86b359-86b360 113->137 114->113 114->114 115->116 124 86b463-86b468 116->124 125 86b458-86b45e CloseHandle 116->125 127 86b4e5-86b4f6 call 850175 117->127 118->117 120->127 128 86b4c4-86b4e3 call 7ecfa0 CloseHandle 121->128 129 86b4be 121->129 131 86b475-86b49a call 8509d9 call 86b536 124->131 132 86b46a-86b470 CloseHandle 124->132 125->124 128->127 129->128 131->111 132->131 146 86b374-86b37b 136->146 147 86b37d-86b398 call 7ffe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086B198
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0086B1B0
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0086B1D4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086B200
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0086B214
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0086B236
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086B332
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008505A7: GetStdHandle.KERNEL32(000000F6), ref: 008505C6
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086B34B
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086B366
                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0086B3B6
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0086B407
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0086B439
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0086B44A
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0086B45C
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0086B46E
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0086B4E3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 50e89a4b1db357716ee821cea13e2810f6d8b55cc7830e4383a7ea5295419c1a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f6c4d3901c71da7898da98624ceaf2fe05f400766f5bed980cc1ac9ff228ec6c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50e89a4b1db357716ee821cea13e2810f6d8b55cc7830e4383a7ea5295419c1a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99F17831604240DFCB14EF25C895A2ABBE1FF89318F15845DF999DB2A2DB35EC84CB52
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Sleep$InputStateTimetime
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2764417729-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1fc5cd7a9ee0c7fe520e2835174d0e7d50d4703035b8e50c50de876302fe2a56
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9cd8f372199b501ea9c0fc5ea31b3ce29ebb5a2dd16ed8d1ac62b53017faed76
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fc5cd7a9ee0c7fe520e2835174d0e7d50d4703035b8e50c50de876302fe2a56
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB42CF70609281DFDB34CF25C898B6AB7A1FF89314F14862DE565CB2A1D778EC44CB92

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 007E2D07
                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 007E2D31
                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007E2D42
                                                                                                                                                                                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 007E2D5F
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007E2D6F
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 007E2D85
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 007E2D94
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e476f0b9c255d6f47818ccef87f3aa643a9e68617af94020754bd8b68a0f3c25
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a510e73f21f1c78e9f7b0ca81a2752e8ca61f9d0047992b69963fca87d58226f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e476f0b9c255d6f47818ccef87f3aa643a9e68617af94020754bd8b68a0f3c25
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF21F0B0901248AFDB00DFA4E89DB9DBFB4FB08701F40821AE615AB2A4D7B495848F90

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 462 82065b-82068b call 82042f 465 8206a6-8206b2 call 815221 462->465 466 82068d-820698 call 80f2c6 462->466 472 8206b4-8206c9 call 80f2c6 call 80f2d9 465->472 473 8206cb-820714 call 82039a 465->473 471 82069a-8206a1 call 80f2d9 466->471 483 82097d-820983 471->483 472->471 481 820781-82078a GetFileType 473->481 482 820716-82071f 473->482 487 8207d3-8207d6 481->487 488 82078c-8207bd GetLastError call 80f2a3 CloseHandle 481->488 485 820721-820725 482->485 486 820756-82077c GetLastError call 80f2a3 482->486 485->486 492 820727-820754 call 82039a 485->492 486->471 490 8207d8-8207dd 487->490 491 8207df-8207e5 487->491 488->471 499 8207c3-8207ce call 80f2d9 488->499 495 8207e9-820837 call 81516a 490->495 491->495 496 8207e7 491->496 492->481 492->486 505 820847-82086b call 82014d 495->505 506 820839-820845 call 8205ab 495->506 496->495 499->471 511 82087e-8208c1 505->511 512 82086d 505->512 506->505 513 82086f-820879 call 8186ae 506->513 515 8208e2-8208f0 511->515 516 8208c3-8208c7 511->516 512->513 513->483 519 8208f6-8208fa 515->519 520 82097b 515->520 516->515 518 8208c9-8208dd 516->518 518->515 519->520 521 8208fc-82092f CloseHandle call 82039a 519->521 520->483 524 820963-820977 521->524 525 820931-82095d GetLastError call 80f2a3 call 815333 521->525 524->520 525->524
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0082039A: CreateFileW.KERNELBASE(00000000,00000000,?,00820704,?,?,00000000,?,00820704,00000000,0000000C), ref: 008203B7
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0082076F
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00820776
                                                                                                                                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00820782
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0082078C
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00820795
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008207B5
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008208FF
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00820931
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00820938
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c55ca764c76533830dc92436ad2ec68941748cca8def8eea21da6ded4e11587a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0985f18bc6ab79ae78ed342786fbde715454f6d26745bebd54474d5adf02ae9e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c55ca764c76533830dc92436ad2ec68941748cca8def8eea21da6ded4e11587a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10A1F132A041189FDF19AF68EC55BAE7BA0FB06324F144159F815DB3D2DA319892CF92

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,008B1418,?,007E2E7F,?,?,?,00000000), ref: 007E3A78
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 007E3379
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 007E356A
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0082318D
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008231CE
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00823210
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00823277
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00823286
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2cc89da2792d6a807049f50624ec3d5c1c1870d0b7494649359ed88318e62612
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc45468fdcfc8085793178cd9b079a4ce516fcb35860ecd3b1c0a73c3ab2fe03
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2cc89da2792d6a807049f50624ec3d5c1c1870d0b7494649359ed88318e62612
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79717C71405340EEC314EF65EC8596BBBE8FF99740B504A2EF555C32B0EB389A48CB62

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 007E2B8E
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 007E2B9D
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 007E2BB3
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 007E2BC5
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 007E2BD7
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 007E2BEF
                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 007E2C40
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2CD4: GetSysColorBrush.USER32(0000000F), ref: 007E2D07
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2CD4: RegisterClassExW.USER32(00000030), ref: 007E2D31
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007E2D42
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2CD4: InitCommonControlsEx.COMCTL32(?), ref: 007E2D5F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007E2D6F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2CD4: LoadIconW.USER32(000000A9), ref: 007E2D85
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 007E2D94
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b47427c0f9e2db9a2269bb11fbca932284ea4dfdbeda137303a114043213a359
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 711b651b5e6a460bf4ed31ddf0fce95faccbf215dbec674039e66bc15f5b2742
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b47427c0f9e2db9a2269bb11fbca932284ea4dfdbeda137303a114043213a359
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95213C71E00354ABDB109FA5EC6DA997FF4FB0CB50F50411AE504AB7A0E7B95540CF90

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 603 7e3170-7e3185 604 7e3187-7e318a 603->604 605 7e31e5-7e31e7 603->605 606 7e318c-7e3193 604->606 607 7e31eb 604->607 605->604 608 7e31e9 605->608 609 7e3199-7e319e 606->609 610 7e3265-7e326d PostQuitMessage 606->610 612 822dfb-822e23 call 7e18e2 call 7fe499 607->612 613 7e31f1-7e31f6 607->613 611 7e31d0-7e31d8 DefWindowProcW 608->611 615 7e31a4-7e31a8 609->615 616 822e7c-822e90 call 84bf30 609->616 618 7e3219-7e321b 610->618 617 7e31de-7e31e4 611->617 647 822e28-822e2f 612->647 619 7e321d-7e3244 SetTimer RegisterWindowMessageW 613->619 620 7e31f8-7e31fb 613->620 622 7e31ae-7e31b3 615->622 623 822e68-822e72 call 84c161 615->623 616->618 641 822e96 616->641 618->617 619->618 624 7e3246-7e3251 CreatePopupMenu 619->624 626 822d9c-822d9f 620->626 627 7e3201-7e320f KillTimer call 7e30f2 620->627 630 7e31b9-7e31be 622->630 631 822e4d-822e54 622->631 637 822e77 623->637 624->618 633 822da1-822da5 626->633 634 822dd7-822df6 MoveWindow 626->634 636 7e3214 call 7e3c50 627->636 639 7e31c4-7e31ca 630->639 640 7e3253-7e3263 call 7e326f 630->640 631->611 644 822e5a-822e63 call 840ad7 631->644 642 822dc6-822dd2 SetFocus 633->642 643 822da7-822daa 633->643 634->618 636->618 637->618 639->611 639->647 640->618 641->611 642->618 643->639 648 822db0-822dc1 call 7e18e2 643->648 644->611 647->611 652 822e35-822e48 call 7e30f2 call 7e3837 647->652 648->618 652->611
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,007E316A,?,?), ref: 007E31D8
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,007E316A,?,?), ref: 007E3204
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 007E3227
                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,007E316A,?,?), ref: 007E3232
                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 007E3246
                                                                                                                                                                                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 007E3267
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f6c4ac5c9275cc340676654fc847ada14b1c7ed377a458d38b306acb2ce9d2f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: beafb216a539388238e8c68a88fed263501ec90d917caec26616658b9f248a69
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6c4ac5c9275cc340676654fc847ada14b1c7ed377a458d38b306acb2ce9d2f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89414935245288B7DF141B799C1EBB93B59F70D380F84022DF656CB2A1DB7DCA8097A1

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 659 7e1410-7e1449 660 7e144f-7e1465 mciSendStringW 659->660 661 8224b8-8224b9 DestroyWindow 659->661 662 7e146b-7e1473 660->662 663 7e16c6-7e16d3 660->663 664 8224c4-8224d1 661->664 662->664 665 7e1479-7e1488 call 7e182e 662->665 666 7e16f8-7e16ff 663->666 667 7e16d5-7e16f0 UnregisterHotKey 663->667 668 8224d3-8224d6 664->668 669 822500-822507 664->669 680 7e148e-7e1496 665->680 681 82250e-82251a 665->681 666->662 672 7e1705 666->672 667->666 671 7e16f2-7e16f3 call 7e10d0 667->671 673 8224e2-8224e5 FindClose 668->673 674 8224d8-8224e0 call 7e6246 668->674 669->664 677 822509 669->677 671->666 672->663 679 8224eb-8224f8 673->679 674->679 677->681 679->669 683 8224fa-8224fb call 8532b1 679->683 684 822532-82253f 680->684 685 7e149c-7e14c1 call 7ecfa0 680->685 686 822524-82252b 681->686 687 82251c-82251e FreeLibrary 681->687 683->669 688 822541-82255e VirtualFree 684->688 689 822566-82256d 684->689 697 7e14f8-7e1503 CoUninitialize 685->697 698 7e14c3 685->698 686->681 692 82252d 686->692 687->686 688->689 693 822560-822561 call 853317 688->693 689->684 694 82256f 689->694 692->684 693->689 699 822574-822578 694->699 697->699 700 7e1509-7e150e 697->700 701 7e14c6-7e14f6 call 7e1a05 call 7e19ae 698->701 699->700 704 82257e-822584 699->704 702 7e1514-7e151e 700->702 703 822589-822596 call 8532eb 700->703 701->697 706 7e1707-7e1714 call 7ff80e 702->706 707 7e1524-7e15a5 call 7e988f call 7e1944 call 7e17d5 call 7ffe14 call 7e177c call 7e988f call 7ecfa0 call 7e17fe call 7ffe14 702->707 717 822598 703->717 704->700 706->707 720 7e171a 706->720 721 82259d-8225bf call 7ffdcd 707->721 749 7e15ab-7e15cf call 7ffe14 707->749 717->721 720->706 727 8225c1 721->727 730 8225c6-8225e8 call 7ffdcd 727->730 736 8225ea 730->736 740 8225ef-822611 call 7ffdcd 736->740 746 822613 740->746 748 822618-822625 call 8464d4 746->748 754 822627 748->754 749->730 755 7e15d5-7e15f9 call 7ffe14 749->755 757 82262c-822639 call 7fac64 754->757 755->740 760 7e15ff-7e1619 call 7ffe14 755->760 763 82263b 757->763 760->748 765 7e161f-7e1643 call 7e17d5 call 7ffe14 760->765 767 822640-82264d call 853245 763->767 765->757 774 7e1649-7e1651 765->774 773 82264f 767->773 776 822654-822661 call 8532cc 773->776 774->767 775 7e1657-7e1675 call 7e988f call 7e190a 774->775 775->776 785 7e167b-7e1689 775->785 781 822663 776->781 784 822668-822675 call 8532cc 781->784 790 822677 784->790 785->784 787 7e168f-7e16c5 call 7e988f * 3 call 7e1876 785->787 790->790
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 007E1459
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 007E14F8
                                                                                                                                                                                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 007E16DD
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 008224B9
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0082251E
                                                                                                                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0082254B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d61b73a1895b5f73506bc18e031f7dbfe26fa71eff221bad773dd00fe977ad5e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2fceb338cb67d12b97911cd6802946be65769e87776f8a5b69096edbac285b01
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d61b73a1895b5f73506bc18e031f7dbfe26fa71eff221bad773dd00fe977ad5e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52D1BE31702262DFCB29EF15D49AA29F7A0FF09710F5481ADE54AAB251CB34ED52CF50

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 808 7e2c63-7e2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 007E2C91
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 007E2CB2
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,007E1CAD,?), ref: 007E2CC6
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,007E1CAD,?), ref: 007E2CCF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 68917fe9deb8d269a3ad916079b88fb198054c79900edd4b136132e2def51bc6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 152537d47a46145c3be8b6e76155938b6b7d3974d2b9f63bf4da0963ed32af2d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68917fe9deb8d269a3ad916079b88fb198054c79900edd4b136132e2def51bc6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44F017755402907AEB300727AC1CE772FFDF7CAF50B54411EFA04AB2A0E6695880DBB0

                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 959 7e3b1c-7e3b27 960 7e3b99-7e3b9b 959->960 961 7e3b29-7e3b2e 959->961 963 7e3b8c-7e3b8f 960->963 961->960 962 7e3b30-7e3b48 RegOpenKeyExW 961->962 962->960 964 7e3b4a-7e3b69 RegQueryValueExW 962->964 965 7e3b6b-7e3b76 964->965 966 7e3b80-7e3b8b RegCloseKey 964->966 967 7e3b78-7e3b7a 965->967 968 7e3b90-7e3b97 965->968 966->963 969 7e3b7e 967->969 968->969 969->966
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,007E3B0F,SwapMouseButtons,00000004,?), ref: 007E3B40
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,007E3B0F,SwapMouseButtons,00000004,?), ref: 007E3B61
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,007E3B0F,SwapMouseButtons,00000004,?), ref: 007E3B83
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 89816b19118708a6b749aac7084e46af06c6ccd81beecd8eefff1254b4c2f82d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 31ad54e80d7347292377dd0a37ed444a112e9fb876ea1610bc5bef05401c4ee4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89816b19118708a6b749aac7084e46af06c6ccd81beecd8eefff1254b4c2f82d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6112AB5511248FFDB208FAADC48AAEB7B8EF48744B104559E806D7110E235DE4097A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008233A2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 007E3A04
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cc63191bfb57775cc0945edfcc70802e91d2edb52e5eeadeaf4b4f5c0141e6de
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dcff8fa67d5970a9aee772a158b860d32ca91ee640075cda6ba1440e42651708
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc63191bfb57775cc0945edfcc70802e91d2edb52e5eeadeaf4b4f5c0141e6de
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4131C771409380AAC721EB15DC5DBDBB7D8BF48714F10452EF59987291EB78A644C7C2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00800668
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008032A4: RaiseException.KERNEL32(?,?,?,0080068A,?,008B1444,?,?,?,?,?,?,0080068A,007E1129,008A8738,007E1129), ref: 00803304
                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00800685
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9dd93a8e3d590b493a5c201d417d4c1bc96b15205e9b66c2010f108a2d75d726
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1e5b253c5be72c0a75d77e1dbf82d7bdf5617cc3f2e0f30831ac6dd73806e3c1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9dd93a8e3d590b493a5c201d417d4c1bc96b15205e9b66c2010f108a2d75d726
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99F0283490030CB7CB40B6A8DC46E5E776DFE10310F604131FA24D26D1EF71DA25C982
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 007E1BF4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 007E1BFC
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 007E1C07
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 007E1C12
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 007E1C1A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 007E1C22
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E1B4A: RegisterWindowMessageW.USER32(00000004,?,007E12C4), ref: 007E1BA2
                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 007E136A
                                                                                                                                                                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 007E1388
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 008224AB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70590121c7b364c7c96eb8bb22a69a76be8a621c7323af1407d478c0cd1c3ee0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d5e587492e373fb391548e04aa0bf2ba90b90b7e99debc99f296c403b9525165
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70590121c7b364c7c96eb8bb22a69a76be8a621c7323af1407d478c0cd1c3ee0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F471ADB49122408ECBA4DFBAA86D6953BE1FB893403E4833ED51ACF361EB349445CF55
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 007E3A04
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0084C259
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 0084C261
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0084C270
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3ce219d1603a9247664016bff03447c5476a10237f27b7bbd13cf2b92a8c8267
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 554524ac4d37c9c24a30ba1204bdcb972d6735f242c822a3fac76d7b5eadc61a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ce219d1603a9247664016bff03447c5476a10237f27b7bbd13cf2b92a8c8267
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4319370905358AFEB629F648859BE7BBECFB06308F00049ED6DEE7241C7B45A84CB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,008185CC,?,008A8CC8,0000000C), ref: 00818704
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,008185CC,?,008A8CC8,0000000C), ref: 0081870E
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00818739
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 35fb58c6fc6206adfab3615e6b0173da6e36cf1212dfa015e3cc5563de3f08c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45aa7a8a79894daaea30bdff1b8ad47fa8588e1eaa7a751d923671019e4b5c2a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35fb58c6fc6206adfab3615e6b0173da6e36cf1212dfa015e3cc5563de3f08c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3010832605620D6D66462386C4BBFF674DFF92778F29021EE828DB2D2DEA0CCC18151
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 007EDB7B
                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 007EDB89
                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 007EDB9F
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 007EDBB1
                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 00831CC9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 611981030f050ebc863e9224b53c4afc9966c42c1853ff5fbea9744663dafa43
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6b7d7bb56d03ba7634c83706694f1873cb03947b818b0fd78425907849329620
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 611981030f050ebc863e9224b53c4afc9966c42c1853ff5fbea9744663dafa43
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4F054306053849BEB34C7A5DC9DFEA73ACFB88750F504519E619C70D0EB3494888B15
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 007F17F6
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cf4fa0485369447d0a3bcf26c755aee76caea0dc37239329491cc6d06cf6d9dd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 48bb7752d3b5d1fcb46b2ae2e36e7e06e1fec5c3546577ff3325b2c8a625d68b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf4fa0485369447d0a3bcf26c755aee76caea0dc37239329491cc6d06cf6d9dd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5228A70608245DFC714DF18C484A3ABBE1FF89314F54892DF6968B361E739E855CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00822C8C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007E3A97,?,?,007E2E7F,?,?,?,00000000), ref: 007E3AC2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007E2DC4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f4e27e5aa214c41c94122a4ec3add1a18ff304ea4a196e9e18bf74e587d65e52
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 537a852b36f242651ea3e9109aa24d0b41d826041662c562169109a98358454b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4e27e5aa214c41c94122a4ec3add1a18ff304ea4a196e9e18bf74e587d65e52
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4021D171A00298AADB01DF95C809BEE7BFCFF4D304F008059E504E7241EBB85A898BA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 007E3908
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aa089121fb05a471ec6151feab93dcc0cd9566c78ab5aaa66899d1a00907c63a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8fffee27fc19f8edcbb4b8e294abadd1c10d8e139f1531365beb4672ba579ffa
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa089121fb05a471ec6151feab93dcc0cd9566c78ab5aaa66899d1a00907c63a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A319C705053408FD720DF25D8987A7BBE8FB4D308F00092EF69987340E779AA44CB62
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 007FF661
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007ED730: GetInputState.USER32 ref: 007ED807
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0083F2DE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b8375dce83163e5524f41bebc68f6abb9dfd6d432432c959f9098217c014a3e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f191c423063de0b958330c74238d2729e6f4a6b4dba3486e7d20d6593eaed08c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8375dce83163e5524f41bebc68f6abb9dfd6d432432c959f9098217c014a3e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85F0F831240645DFD324EB6AD449B6ABBE8FF49761F004069E95AC7361DBA0A850CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,007E4EDD,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4E9C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 007E4EAE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E4E90: FreeLibrary.KERNEL32(00000000,?,?,007E4EDD,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4EC0
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4EFD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00823CDE,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4E62
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 007E4E74
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E4E59: FreeLibrary.KERNEL32(00000000,?,?,00823CDE,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4E87
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ee88a0450938a480e96e735c51e2e188cb5e8832b9a37055e01132baa909a9c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9eafe50f99d022fd4435be046a32d736543ee8517bfde2eea005f450ff7185c2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee88a0450938a480e96e735c51e2e188cb5e8832b9a37055e01132baa909a9c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1112332601205EACB14BB66DC0AFAD77A5AF48B10F10882DF542EA1C1EE789A449750
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f9bd3050e37edf60df424c3e7fe9adae9c220c30b9bfd717ccb3aa67be82b711
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4423537485bedb0c7d933f4be672eaa8f91982d2b0782909a1cc671aefc06c7d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9bd3050e37edf60df424c3e7fe9adae9c220c30b9bfd717ccb3aa67be82b711
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E211487190410AEFCB05DF58E9419DA7BF9FF48314F104059F808EB312DA30DA11CBA5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00814C7D: RtlAllocateHeap.NTDLL(00000008,007E1129,00000000,?,00812E29,00000001,00000364,?,?,?,0080F2DE,00813863,008B1444,?,007FFDF5,?), ref: 00814CBE
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081506C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7d327fe2ece2610c5b94af8b907a99863702e464d45f921fde6347d2a49e040b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB012B72204B049BE321CE599841ADAFBECFFC9370F25051DE184C3280E6306845C6B4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb657b78a55407ef3b2be6c35da502bacf772e2bf3f3250935414a2fd1bdc55e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BDF0D132510A1496D6712A6DAC05B9B379CFF62335F100B15F435D22D2CB719841C6A7
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,007E1129,00000000,?,00812E29,00000001,00000364,?,?,?,0080F2DE,00813863,008B1444,?,007FFDF5,?), ref: 00814CBE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d91a3684ad778890b731e14eb211079805ab21e884b8d3b6d598921507ab568d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e30b8ff145729d490d4be8bc79221624cc6435827dc5efc3fa890c0dfafee8db
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d91a3684ad778890b731e14eb211079805ab21e884b8d3b6d598921507ab568d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CF0E93160222467DB215F6A9C09BDA378CFF517B0B146125BD19EB2D1CA70D88086E1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,008B1444,?,007FFDF5,?,?,007EA976,00000010,008B1440,007E13FC,?,007E13C6,?,007E1129), ref: 00813852
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d1547a40acdd43e7f40f5e4c8753a5b1094f082f4e8926b9c03be5a8a96b50f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0b5baedd07481e6df07b0bc23c26cf45baa4b78ad6ceca9ce131a8601a88c11e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1547a40acdd43e7f40f5e4c8753a5b1094f082f4e8926b9c03be5a8a96b50f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E0E53110022497E631276A9C04BDA374CFF427B0F054130BD19D69D1DB50DE8181E1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4F6D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a6a70988c4803af7b783ee19a053a28a26f9da9fd43ebcf182effa625c29e585
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 07dc40df446358120e784e1df22ad3956b96a5dfe4a555885300d682a95dfad3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6a70988c4803af7b783ee19a053a28a26f9da9fd43ebcf182effa625c29e585
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4DF03071106791CFDB349F66D494812B7E4FF18719318897EE1EA83511C7399C44DF50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 007E314E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 19537249316af98e68e69920b97c52be6876cc7889c062871d4b8847a5c11230
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c23ca2c7eb1ff46d0e52bc2edf05b95d85ae17aed4c63d5964bba1a366f61a18
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19537249316af98e68e69920b97c52be6876cc7889c062871d4b8847a5c11230
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF0A7709043089FEB529B24DC4D7D57BFCB705708F0001E9A24897292E7745788CF41
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007E2DC4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aed1dcad9d738354cd7b6226ee5d71ae3f1cfec4f67211c7109cdeb7d42b83f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9b1339b55ab0d12b0929130e97bd6b26f2d31eff9265a05f2350550505370058
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aed1dcad9d738354cd7b6226ee5d71ae3f1cfec4f67211c7109cdeb7d42b83f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4E0CD726001245BCB1092589C09FDA77DDEFC87D0F040075FD09D725CDA74EDC08551
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 007E3908
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007ED730: GetInputState.USER32 ref: 007ED807
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 007E2B6B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 007E314E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f42b0c1757c0510e892ddf008ccd9bb88199dc5200b344b9f7c9010fdc9211f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 01f3ae4134e145042feb6ce0ceed7803ca7ec53c5fb191fada3eb14c6ec58e09
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f42b0c1757c0510e892ddf008ccd9bb88199dc5200b344b9f7c9010fdc9211f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EE026223022C483CA04BB72A86E4ADB34AABD9311F80053EF14287263CE2D89894351
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00820704,?,?,00000000,?,00820704,00000000,0000000C), ref: 008203B7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: facfe5b52aa9af365b373d7ce033994944bcbf3b276d71aa38f413de5ba20fe6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7055d264f4943dcea85f14f5a7c4407507182a4cda878a22c22820687d117437
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: facfe5b52aa9af365b373d7ce033994944bcbf3b276d71aa38f413de5ba20fe6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FD06C3204010DBBDF028F84DD06EDA3BAAFB48714F014050BE1856020C732E861AB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 007E1CBC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9c33efa6aee021c0790d9d2f14d5468f492f60cba7de359e5be2c83c79aa1ed7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a98c48159406eb6bff9e328df3283d8d61da4f0bd6440c550e25c445db30174b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c33efa6aee021c0790d9d2f14d5468f492f60cba7de359e5be2c83c79aa1ed7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86C09236280304AFF6248B80BC5EF1077A4B34CB00F488201F60DAA6E3D3A27860EB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0087961A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0087965B
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0087969F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008796C9
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 008796F2
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 0087978B
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 00879798
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008797AE
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 008797B8
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008797E9
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00879810
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,00877E95), ref: 00879918
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0087992E
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00879941
                                                                                                                                                                                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 0087994A
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 008799AF
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008799BC
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008799D6
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 008799E1
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00879A19
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00879A26
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00879A80
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00879AAE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00879AEB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00879B1A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00879B3B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00879B4A
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00879B68
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00879B75
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00879B93
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00879BFA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00879C2B
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00879C84
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00879CB4
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00879CDE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00879D01
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00879D4E
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00879D82
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9944: GetWindowLongW.USER32(?,000000EB), ref: 007F9952
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00879E05
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 626ce367de7374cff5bf9d273a668ad03f0cd4da9d74db15db4f7ae927869b7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 17d8c49fd58535784c4cb4af7d8c77f7e77ea34ba1e71e820d512b84970cb679
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 626ce367de7374cff5bf9d273a668ad03f0cd4da9d74db15db4f7ae927869b7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D042AB71204241AFDB24CF68CC88AAABBE5FF59314F14861DF69DC72A9E731E850CB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008748F3
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00874908
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00874927
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0087494B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0087495C
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0087497B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008749AE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008749D4
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00874A0F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00874A56
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00874A7E
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00874A97
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00874AF2
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00874B20
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00874B94
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00874BE3
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00874C82
                                                                                                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00874CAE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00874CC9
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00874CF1
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00874D13
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00874D33
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00874D5A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 13961ebb76606b9e8aceb7713f9b058834efec61561debc31a99dc086104bc44
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2e93e39ad450717d0c3a9a4858ab67ea61e1bf8092267ae1e13c140a62ea5376
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13961ebb76606b9e8aceb7713f9b058834efec61561debc31a99dc086104bc44
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0312DE71600218ABEB258F28CC49FAE7BA8FF45714F14912DF51AEB2E9DB74D940CB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 007FF998
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0083F474
                                                                                                                                                                                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 0083F47D
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 0083F48A
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0083F494
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0083F4AA
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0083F4B1
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0083F4BD
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0083F4CE
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0083F4D6
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0083F4DE
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0083F4E1
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0083F4F6
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0083F501
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0083F50B
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0083F510
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0083F519
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0083F51E
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0083F528
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0083F52D
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0083F530
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0083F557
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 984549b74b25289a7f8c93719d1c6d67371365dffbec5c6c304bf00244610bde
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 61d269ad259b24e3552a45905239a95b50c06b32bfc23322bb84f02aee551666
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 984549b74b25289a7f8c93719d1c6d67371365dffbec5c6c304bf00244610bde
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F312371E40218BBEB216BB55C4AFBF7E6CFB84B50F140069F705EB1D1D6B19D40AAA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0084170D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0084173A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008416C3: GetLastError.KERNEL32 ref: 0084174A
                                                                                                                                                                                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00841286
                                                                                                                                                                                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008412A8
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008412B9
                                                                                                                                                                                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008412D1
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 008412EA
                                                                                                                                                                                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 008412F4
                                                                                                                                                                                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00841310
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008411FC), ref: 008410D4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410BF: CloseHandle.KERNEL32(?,?,008411FC), ref: 008410E9
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 99a58069374dda1b5b49a05053ce8e0af32ae2a78b4bf019b957eb8a13faeb21
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 75dc57bb95c441c0babb58e7eb55f21dd793d165814fb949ec84dc86123c3404
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99a58069374dda1b5b49a05053ce8e0af32ae2a78b4bf019b957eb8a13faeb21
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51817A7190020DABDF219FA8DC8DBEE7BBAFF04704F144129FA14E62A0D7749984CB65
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00841114
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 00841120
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 0084112F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 00841136
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0084114D
                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00840BCC
                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00840C00
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00840C17
                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00840C51
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00840C6D
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00840C84
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00840C8C
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00840C93
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00840CB4
                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00840CBB
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00840CEA
                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00840D0C
                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00840D1E
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00840D45
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840D4C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00840D55
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840D5C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00840D65
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840D6C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00840D78
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840D7F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841193: GetProcessHeap.KERNEL32(00000008,00840BB1,?,00000000,?,00840BB1,?), ref: 008411A1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00840BB1,?), ref: 008411A8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00840BB1,?), ref: 008411B7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4ec09b96a37e0ac444d0a7edb0827d97844c7b2fde1bb93c7a04f27c591ef1e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c162e846ad4e868e9d7b2ee621b344ca79af4030767892b8dcd8e11d121e4275
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ec09b96a37e0ac444d0a7edb0827d97844c7b2fde1bb93c7a04f27c591ef1e5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8712A7290020AABDF109FA4DC48BAFBBB8FF44310F144629EA19E7191D775E945CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(0087CC08), ref: 0085EB29
                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 0085EB37
                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 0085EB43
                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0085EB4F
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0085EB87
                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0085EB91
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0085EBBC
                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 0085EBC9
                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 0085EBD1
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0085EBE2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0085EC22
                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 0085EC38
                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 0085EC44
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0085EC55
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0085EC77
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0085EC94
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0085ECD2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0085ECF3
                                                                                                                                                                                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 0085ED14
                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0085ED59
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 81c56480f42bd87d9b3c46c80a06f92d0237a5a58ae9f9b491423cb8eeb302da
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 464086f9759e87eb900c9b79ef56ebbd23fde302c9072a1c1eb9c206203b255b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81c56480f42bd87d9b3c46c80a06f92d0237a5a58ae9f9b491423cb8eeb302da
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D661AC352082059FD314EF24CC89F2AB7A4FF88715F14455DF85AD72A2CB31DA49CB62
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 008569BE
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00856A12
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00856A4E
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00856A75
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00856AB2
                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00856ADF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6e5a4b95ae6f890a87bda06f7c5a2e811720ffc8fe759dd004e416f77e762e0c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4ca981e3c88b29339211b18ac8e6640620e2ea0f3b68f66a2eaaf53a5ab1ff85
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e5a4b95ae6f890a87bda06f7c5a2e811720ffc8fe759dd004e416f77e762e0c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0D16172509340AEC714EBA1C885EABB7ECFF98704F44491DF985D7191EB38DA48C762
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00859663
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 008596A1
                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 008596BB
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 008596D3
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008596DE
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 008596FA
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0085974A
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(008A6B7C), ref: 00859768
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00859772
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0085977F
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0085978F
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e68efb3e91abda4cf15701f9aabd70b2400c0233674c822005cf7c47c4629e07
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 30b936de6a094e46828a0f4f100a29c57876318577948d6cad1360957c533bb8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e68efb3e91abda4cf15701f9aabd70b2400c0233674c822005cf7c47c4629e07
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B931D532501619AEDB14AFB4DC49ADE77ACFF49321F14415AF859E3190EB34DE888E20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008597BE
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00859819
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00859824
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00859840
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00859890
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(008A6B7C), ref: 008598AE
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 008598B8
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008598C5
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 008598D5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0084DB00
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7bb1c64409bee816630abf562e60a36d7e935a3dc592c4ee191fc6b673ae6c79
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f8b328eed1e0022ecb782948b88670bf927e8b035ea6cc398ccd2c6550fe7719
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bb1c64409bee816630abf562e60a36d7e935a3dc592c4ee191fc6b673ae6c79
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D131C331501219AAEF10EFB4DC49ADE77ACFF06321F144169E894E31D5EB35DA898B20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0086B6AE,?,?), ref: 0086C9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086C9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0086BF3E
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0086BFA9
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0086BFCD
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0086C02C
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0086C0E7
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0086C154
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0086C1E9
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0086C23A
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0086C2E3
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0086C382
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0086C38F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a56357ca0bb39c31a88a0b55e9f04e2f2ae15b247ea58fa70bf716e8d38054f0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 51b195aeeb0a5a77ae09cd0a23428d022dfaa330b88000081c4a8ac4a1ec85d2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a56357ca0bb39c31a88a0b55e9f04e2f2ae15b247ea58fa70bf716e8d38054f0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E022A716042409FD714DF28C895E2ABBE5FF89318F19849DE88ACB3A2DB31ED45CB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00858257
                                                                                                                                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00858267
                                                                                                                                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00858273
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00858310
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00858324
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00858356
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0085838C
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00858395
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5de97e73282dfdadda1147c284edd9a339250a760d40e2127450b9c0e5a3bc38
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0414f12fd1256f552e22caa9932924045b1194b9fc8c8a15e2b8b82a4f521c19
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5de97e73282dfdadda1147c284edd9a339250a760d40e2127450b9c0e5a3bc38
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F6185B21043459FCB10EF24C8449AEB3E8FF88315F04882EF999D7251EB35E949CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007E3A97,?,?,007E2E7F,?,?,?,00000000), ref: 007E3AC2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084E199: GetFileAttributesW.KERNEL32(?,0084CF95), ref: 0084E19A
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0084D122
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0084D1DD
                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0084D1F0
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 0084D20D
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 0084D237
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0084D21C,?,?), ref: 0084D2B2
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 0084D253
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0084D264
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 145b0688be0d3c47a9c47d14ea64438a04953f18b731490f619eb0a31d32cde1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 90b901fbcc68e7fda0343b53454aac36161d0962d4b43da6b45c5e38381f2b2e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 145b0688be0d3c47a9c47d14ea64438a04953f18b731490f619eb0a31d32cde1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48617C3180225DEACF15EBE1C9969EDB7B5FF59300F204069E405B71A2EB34AF49CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1bc53411e8c3ca67738050f78596ab30455fb320ed9d08d88bd08c173659e709
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 58fe384a1104195ca41373eba100dc8d6245d9aad2be4fd104ee5fdfe837ff91
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bc53411e8c3ca67738050f78596ab30455fb320ed9d08d88bd08c173659e709
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73417B35208611AFE724DF19D88DB19BBE5FF44319F14809DE829CB6A2C735ED86CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0084170D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0084173A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008416C3: GetLastError.KERNEL32 ref: 0084174A
                                                                                                                                                                                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 0084E932
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 142ffc1ddb8c029a466c549637a3c71529a0e1d4ff9f39187a24f8a8999ce8f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1ded507ee2f7e5dc2c8b0467359786ed31957a342bf7ead6e88403488a3277e8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 142ffc1ddb8c029a466c549637a3c71529a0e1d4ff9f39187a24f8a8999ce8f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5701FE7371021DABEB5426B89C89FBF7E9CF714754F150425FC13E31D1D6619C808290
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00861276
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00861283
                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 008612BA
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008612C5
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 008612F4
                                                                                                                                                                                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00861303
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 0086130D
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 0086133C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 802ff29d6f8da0c2371a997adcda9c207ab3690552f2c3fad393ef8ff9d88a99
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8d14a953bfe6984189ca0d2d695a3e74a285e138a20825e28f9936d0a0647784
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 802ff29d6f8da0c2371a997adcda9c207ab3690552f2c3fad393ef8ff9d88a99
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E415C316001409FDB10DF24C499A2ABBE5FF46318F19819CD8568B397C775EC81CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007E3A97,?,?,007E2E7F,?,?,?,00000000), ref: 007E3AC2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084E199: GetFileAttributesW.KERNEL32(?,0084CF95), ref: 0084E19A
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0084D420
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 0084D470
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 0084D481
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0084D498
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0084D4A1
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d9dc51066a87a0c740696a481f49d4ab27deb3fcbd4826e371c3fdaab7a46bb8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 755c45ac132dc3bf5a6ab61b09121e58fc6d26316bb0997caf757da8b00e8772
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9dc51066a87a0c740696a481f49d4ab27deb3fcbd4826e371c3fdaab7a46bb8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83318071009385ABC301EF65C8998AFB7A8FE95304F444A1DF4D593192EB34EA49C767
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b18ebd1570e59f85a37044ef991678694ce0d2cf657453da50db1fa9bb1938c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a5df80bd80490f150277707903dc265c3bb86a525d5af300a70fb09d3b297f37
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b18ebd1570e59f85a37044ef991678694ce0d2cf657453da50db1fa9bb1938c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABC22971E086298BDB65CE289D447EAB7B9FF48304F1441EAD94DE7281E774AEC18F40
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008564DC
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00856639
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0087FCF8,00000000,00000001,0087FB68,?), ref: 00856650
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 008568D4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 906557885aabf9b74a090bccec311fadd030d87aec1265b298e3f9554c12e3e1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b30d5eb31f84a332b48b6b021f472b16386baddfb39f67b30d155eceade28fc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 906557885aabf9b74a090bccec311fadd030d87aec1265b298e3f9554c12e3e1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBD159715082419FC314EF25C885A6BB7E8FF98704F54496DF595CB2A1EB30EE09CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 008622E8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0085E4EC: GetWindowRect.USER32(?,?), ref: 0085E504
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00862312
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00862319
                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00862355
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00862381
                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008623DF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9f7360a4472622b9a04a593503ed2b5cb9d726dfe11529c824983dd3e7558ff0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dbb864c62591725efa6826a3f6d8dfe8747d8550a84a7c5d7811fd9728fd9a6b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f7360a4472622b9a04a593503ed2b5cb9d726dfe11529c824983dd3e7558ff0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B31CD72505715ABC720DF58C849A5BBBA9FF84314F00091DF989D7291DB34EA48CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00859B78
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00859C8B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00853874: GetInputState.USER32 ref: 008538CB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00853874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00853966
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00859BA8
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00859C75
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d93ccbf3d0f27c7bbd3f6dcad382e6815a4d986103f8f1ad1922898a069faf3a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1127300c0987def0af8b713c619168397e390c917657ef8696b17e05996be8c2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d93ccbf3d0f27c7bbd3f6dcad382e6815a4d986103f8f1ad1922898a069faf3a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D415E7190120ADBDF14DF64C849AEEBBB8FF09311F644059E859E3291EB349E88CF61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 007F9A4E
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 007F9B23
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 007F9B36
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3d9764873cb280fa24029131fb4726f8b01028be6fa50b149b362569c2444044
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 46572ad162eaca3397a2c01d030a4868fcf2e2b49facff7c2ffbf4a730572e6a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d9764873cb280fa24029131fb4726f8b01028be6fa50b149b362569c2444044
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1A10BB010844CBEE739AA2C8C5DF7B2A9DFBC2340F158219F712D6795DA29DD05D2B2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0086307A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086304E: _wcslen.LIBCMT ref: 0086309B
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0086185D
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00861884
                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 008618DB
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008618E6
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00861915
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e7fe843c678026280861f615285d40cced43d58d5998b6434743e22b80336ee3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7cf960425596f5b9f9a80cc77e2941a5d3be090040dd0f7329659c2a1f38e66a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7fe843c678026280861f615285d40cced43d58d5998b6434743e22b80336ee3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16519175A00240AFDB10AF24C88AF3A77E5EB49718F08845CF91A9F393C775AD41CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 119563b96fb80a61aba6767f3b615785e0321465538faa2873b7915422ad0940
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0ae887e2954d36058c97290347bfb8a9b640e71ceabee984fa936aa7b479625b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 119563b96fb80a61aba6767f3b615785e0321465538faa2873b7915422ad0940
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54219E317402109FDB218F5EC888B2A7BA5FF95314B19C05CE84ECB659CB71D842CB90
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 49b097ad854c968b6fc01f6d589a352b4c828d134946fea4590d954d0a5abff3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f7a9fcdb4e265865ed2e87cf21368bc3dddcefe902a67eb9b5e661aa5ff0970b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49b097ad854c968b6fc01f6d589a352b4c828d134946fea4590d954d0a5abff3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDA2AE70A0126ACBDF64CF59D8407ADB7B2FF58310F2481AAD819E7285EB349DD1CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0084AAAC
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 0084AAC8
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0084AB36
                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0084AB88
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 485150d01e3c88fdfe22ae8e4a34dbb35f28a1254a72ce0f5f3690a78f14417c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 10338f41841a3775a891a8b0a8a30456fc122d25cf3015a6db7a29124661459c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 485150d01e3c88fdfe22ae8e4a34dbb35f28a1254a72ce0f5f3690a78f14417c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A131E570AC025CAEFB39CA688C49BFA7BA6FB54320F04421AF595DA1D1D375C981C763
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081BB7F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000), ref: 008129DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: GetLastError.KERNEL32(00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000,00000000), ref: 008129F0
                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 0081BB91
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,008B121C,000000FF,?,0000003F,?,?), ref: 0081BC09
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,008B1270,000000FF,?,0000003F,?,?,?,008B121C,000000FF,?,0000003F,?,?), ref: 0081BC36
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 943c9776f6a023ad0d7379511bc4ffd76975adb0ee2425cac4549dc5dc10ba59
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a13d547c9868040df7bba88cb815cefb765cd3ef0072a4279215e1df5c143b0b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 943c9776f6a023ad0d7379511bc4ffd76975adb0ee2425cac4549dc5dc10ba59
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5431DE70908205DFCB10DF69CC949AEBBBCFF55720B5442AAE065DB3A1D7309E90CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 0085CE89
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 0085CEEA
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 0085CEFE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 122407b261aee71d6360d1ac5f2e0f53549770c4402583ace5f705feaa708f25
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 144d1bc7029fe37b6602b3f56d740c19086657784f269aaba029b560861bccb1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 122407b261aee71d6360d1ac5f2e0f53549770c4402583ace5f705feaa708f25
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D218CB15007059FE7209FA5C94ABA77BF8FB50359F10481EE946E2151EBB4EE488F60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008482AA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0bf902ba7ebc9e5318d6ac4144bd6e85140e3e48f556ca4537b96dd28d110aa7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0a3c4c19ae227dbc52bad57773323a0238fdd29a06dadf173332894daa0e8f20
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bf902ba7ebc9e5318d6ac4144bd6e85140e3e48f556ca4537b96dd28d110aa7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88323475A00609DFCB28CF59C481A6AB7F0FF48710B15C56EE59ADB3A1EB70E981CB44
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00855CC1
                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00855D17
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00855D5F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3525d1b1c40c9ce1e5603c110147794daaab1462aa514342cd5b1f056f5e8db3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 383a1e909e442131ef7800e7ae608a0e43b790fe7b36ee401419bb90101d6592
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3525d1b1c40c9ce1e5603c110147794daaab1462aa514342cd5b1f056f5e8db3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C5169756046019FC714CF28C4A8A9AB7F4FF49314F14856DE96ACB3A2DB30ED49CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0081271A
                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00812724
                                                                                                                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00812731
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8a422175310799e9db7462365f67ee0cf283dc4c2a66114c8d18a4611685b8bf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ad5a80862a79cddb78a5cde9b3b583407f2b2e4939107967365c1919b0da0e89
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a422175310799e9db7462365f67ee0cf283dc4c2a66114c8d18a4611685b8bf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D431C4759112289BCB61DF68DC887D9B7B8FF08310F5045EAE40CA72A1E7709F818F45
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 008551DA
                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00855238
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 008552A1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 20e800b2178aa173a456de3b5ecc6ae059705496e4125ed869592ab38853df03
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6efe840885d1cb0892e9b4644a51bf0dd5425ec42a4bf819e558b6822e160f84
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20e800b2178aa173a456de3b5ecc6ae059705496e4125ed869592ab38853df03
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F318135A00508DFDB00DF54D888EADBBB5FF08318F088099E8099B362DB35EC5ACB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00800668
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00800685
                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0084170D
                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0084173A
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0084174A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c8907e307bf5fc3928f18da8d261647524bc609ae1f51bd4a881b3a73cb34ee7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fe989f0c2a72e6dd002f1624a80e06fce5e25e503ff595e2927111f7ba794d3c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8907e307bf5fc3928f18da8d261647524bc609ae1f51bd4a881b3a73cb34ee7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F1191B2514308AFD7189F54DC8AD6AB7F9FF44714B20852EE05A97255EB70FC818A60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0084D608
                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0084D645
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0084D650
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 798d909805eaabc18f7bb980361b2613eda3b6debadb72845539dfb0ae2749f2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 30e35524f9f492bbb38e2bec34441e0f4a3b2b6370165c8dc826a16f9afdbf18
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 798d909805eaabc18f7bb980361b2613eda3b6debadb72845539dfb0ae2749f2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17113C75E05228BBDB108F999C49FAFBBBCFB45B50F108165F908E7294D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0084168C
                                                                                                                                                                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008416A1
                                                                                                                                                                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 008416B1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8ecd86a5432a02c3295e92c652c8d2c844aba5334b5d177b30bbaf39cada1dbb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ea7b432809dd4c763b6f13f9e2284bc5cf974ebfea8693327b07005009bf831c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ecd86a5432a02c3295e92c652c8d2c844aba5334b5d177b30bbaf39cada1dbb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBF0F47195030DFBDF00DFE49C89EAEBBBCFB08604F504565E501E2181E774EA848BA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 0083D28C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7175645fb2f355e0269aca7315639c7dc72608761dc92d3534817552e6321a6b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bbc92bd3153f5cb0fc3aac5d6a321fa9b605d7292918ab786e7de768dfa78316
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7175645fb2f355e0269aca7315639c7dc72608761dc92d3534817552e6321a6b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5D0C9B480111DEACF90CB90EC88DDAB37CBB14305F100155F506E2100DB7495489F50
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 077a239a27aa962e5209a539ce3bf758a933cc806e2f31b0267ecfbc7e00e1a2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62021D71E002199FDF54CFA9D8806ADFBF1FF48314F25826AE819E7384D731AA418B94
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00856918
                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00856961
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 86dc60d9b5b12071c7518c2da2541a439fe1d7f6095aa681fefb8299f957b11d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 40c820d1c2ae7e12eaee8a7270cd692f15277472a2f1eb7e5e0da2159a4e7b01
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86dc60d9b5b12071c7518c2da2541a439fe1d7f6095aa681fefb8299f957b11d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8611D0356142009FC710CF2AD488A16BBE0FF88329F44C69DE8698F2A2DB34EC45CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00864891,?,?,00000035,?), ref: 008537E4
                                                                                                                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00864891,?,?,00000035,?), ref: 008537F4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 36b9f5cdc5024152588110460a029efe519055c073100c97c231ee5d8933a7a6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7cf843e7c4c665b1ef276d9c155e9501f86e17ad331a45dd77959a7767f8f424
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36b9f5cdc5024152588110460a029efe519055c073100c97c231ee5d8933a7a6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDF0EC716052286AE71017765C4DFDB369DFFC8761F000175F509D3295D9609944C7B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0084B25D
                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0084B270
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 04a46aea55bb48c28077f3d9d5358c703544957f3c9dc31bd3eb8e08ae3ab350
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b4f19aa099e8ddb42a62c020facabc272144224eadd64857d404f9f63cc2d28f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04a46aea55bb48c28077f3d9d5358c703544957f3c9dc31bd3eb8e08ae3ab350
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CF01D7180424EABDB059FA4C805BAE7BB4FF04309F008009F955A6191D779C6519F94
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008411FC), ref: 008410D4
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,008411FC), ref: 008410E9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c2c8f4c82210ac5473a844b6478cc4757e8d5e02d08f72be5d050e4472673e39
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a7d62d83ac26e74cb32a7a1d4c88eaed18ee345705cc9a66158037469b92281
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2c8f4c82210ac5473a844b6478cc4757e8d5e02d08f72be5d050e4472673e39
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67E04F32004A00EEF7252B11FC0DE7377A9FF04320B10882DF5A9815B5DB62ACD0DB50
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    • Variable is not of type 'Object'., xrefs: 00830C40
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 23c3006d0fce190a24cad745b7ff1161c23377d6e136793316daf2b3cbd55e7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6e42193384b3dedefc2ccbbac90b419cd7d45887deadea8fb9ea14142f84221
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23c3006d0fce190a24cad745b7ff1161c23377d6e136793316daf2b3cbd55e7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D232DF78A01258DFCF15DF95C895BEDB7B5FF48304F244059E806AB292C739AE46CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00816766,?,?,00000008,?,?,0081FEFE,00000000), ref: 00816998
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fe068044b41415b7b8a2ebb119997012df1cea8e0deedd71521e6b61feb0f722
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a9afc1d323184f1f848444284e89d668533c93d42226338aeb3380b03bdf3bd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe068044b41415b7b8a2ebb119997012df1cea8e0deedd71521e6b61feb0f722
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEB14C31610609DFD715CF28C48ABA57BE4FF45368F298658E8D9CF2A2D335E9A1CB40
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: abed6d7762589a6e70ccba8731ee62e5556cb9389c9ec99ad0d2e33c28c3fb30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d6f0efe4600d3f19cb5a2b72ca39dafb75a21b2544772b9a574de0b3d24b25fc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abed6d7762589a6e70ccba8731ee62e5556cb9389c9ec99ad0d2e33c28c3fb30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5124D71A00229DFCB14DF58C980ABEB7B5FF48710F14819AE949EB355EB349A81CF90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 0085EABD
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a3d067be208f5edc9e03b9d5aa31ac7cc46c2bf949e2c3e4c0ca4e16c0de058e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e3f6a5dfe5c6edc58790e53eb902a3498678d84f3ba1d90e5878513541d2f0d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3d067be208f5edc9e03b9d5aa31ac7cc46c2bf949e2c3e4c0ca4e16c0de058e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4E012352002149FC710DF6AD848D5AB7DDFF68760F00841AFD49C7251D674E9458B90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008003EE), ref: 008009DA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1dd8d928e2385aa07a170b77be7b8067b5c5db13c29e4f20a7ec184f4e48bb1d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ad557c10b0d22d89e7664099dfaf15f5735a327b9e532266a9a244bbf693dc6a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dd8d928e2385aa07a170b77be7b8067b5c5db13c29e4f20a7ec184f4e48bb1d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e12d4a1f2c4efeb71ee1e80b3dbe49af3918bf2e340f92685bb9866892de6424
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47516861F0C6499BDBF8852C8C5D7BE2B85FB52304F188539D882C72D2CA19FE41D36A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2117dee7d94df1f0ce5fe3752f34bac5c90ab932553b8524c4f6bd28a1c92d50
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7199afbfc3963731c37f9d75f186c157c2ff0bca2ca6b15ae371a2ce9c18eeaa
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2117dee7d94df1f0ce5fe3752f34bac5c90ab932553b8524c4f6bd28a1c92d50
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C32E131D29F014DD7239638D822365A69DBFB73C5F15D73BE81AB59A6EB29C4C34200
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 27c2969b92cb426e591de7db69d5a65f0c77f97a6afbf492e540e78e63adbc9d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 55ff59a4e6aceed4afdf76b0416b250f4065381f232a200d09b0053c9c8a92d2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27c2969b92cb426e591de7db69d5a65f0c77f97a6afbf492e540e78e63adbc9d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22324732A0015D8BDF29CF29C59067DBBA1FBC5314F28812AD94AEB391E334DD81DB90
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 021d63495a4826410740f7cfdcf59b02a624a0a3a3a98c23ddd2ea0deae24601
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6661ba2833a28949274c4e3d0d0126887fc3438e66b692055e41a3f48bd6eedb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 021d63495a4826410740f7cfdcf59b02a624a0a3a3a98c23ddd2ea0deae24601
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5622B3B0A04659DFDF18CF69D985AAEB3F5FF48300F104529E816EB291EB39AD50CB50
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6e9857574e1d6dd6e4ebf829f67a82bd1bd69ebd3933ef17d0b2d54d0db338ad
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 157916b012ac2538c4a5c32a1481b27dbf4ed34894825aa9a30887b56a120bc0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e9857574e1d6dd6e4ebf829f67a82bd1bd69ebd3933ef17d0b2d54d0db338ad
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A802D6B1E00219EBDF04DF55E885AAEB7B5FF54300F108169E906DB391EB35AE50CB85
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6db48e34b8015a9a356737feec80cb9ce94780ac12ae5716c5351749696b05d0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aef65c18f0358bc6cbb754b25e1a9c0e04ea43e90eea24b891005d5940828084
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6db48e34b8015a9a356737feec80cb9ce94780ac12ae5716c5351749696b05d0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43B1CF30D2AF414DD2239639D825336B65CBFBB6D5F91D71BFC2674E62EB2286834240
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bbfafb76e796cb20bf4a2027fe21f65eb2b21cfdf779055359a8e0255bd3cf43
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD9168722090A349EFA94639897C03EFFE1FA523B535A079DD8F2CA1C5FE14D554D620
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 65a265286ac18350a97781130d606e4f578ec4721ad889a375838a5146442af2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF9155722091A349EBA942398D7C43EFFE1EA923B131A079DD4F2CB1C5EE64D554E620
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f9a5d24fc462bf9e01e1647b225a526d4a08f6caeb3ab1fcf495547d80768a91
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F9122722090A34EEFA9467A897C03EFFE1EA923B535A079DD4F2CA1C1FE14D554D620
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ddcff08c3557746cfe7a48bdd5dc0cba97c561025b12ccac3609404be3442cd1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 42a6cd199ef40d380872b008430ee872e71694b1330e3983a440532c9b6932ac
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddcff08c3557746cfe7a48bdd5dc0cba97c561025b12ccac3609404be3442cd1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17616B31F08759A6EEF4592C8CB5BBE3394FF41764F100919E982DB2C1DA51BE82C356
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 52b9c6e8c96c208f7ab10e2e4ffe6bacf8e3b57384a699a4412cc10018b8c5cd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 424192a364dd91e1af257e0258fca0e79fc0fbbc8666afe539cca7c56b6806b4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52b9c6e8c96c208f7ab10e2e4ffe6bacf8e3b57384a699a4412cc10018b8c5cd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8614971F0870DA6DEF85A2C8C55BBF2394FF52B04F100959ED82DB6C5EA12FD828256
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f8738c5524010a718c926ff9806895f4097dcd6b62f43e2049d5423f0ffffee4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EB8169335090A349DFAD4279897C43EFFE1FA923B135A47ADD4F2CA1C5EE148654D620
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d38e5257db7a5132202ac9d520ca012cb21740dc7b8fa4424aa6033816645a3f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d4bb5c3b8e04f5e1d9a8d2b503db810325acd07c79fd4109b1d532ba9e481074
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d38e5257db7a5132202ac9d520ca012cb21740dc7b8fa4424aa6033816645a3f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A21A8326616118BDB28CE79C81267E73E5F765310F15862EE4A7C77D0DE35A904CB40
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00862B30
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00862B43
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00862B52
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00862B6D
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00862B74
                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00862CA3
                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00862CB1
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862CF8
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00862D04
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00862D40
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862D62
                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862D75
                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862D80
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00862D89
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862D98
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00862DA1
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862DA8
                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00862DB3
                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862DC5
                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,0087FC38,00000000), ref: 00862DDB
                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00862DEB
                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00862E11
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00862E30
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00862E52
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0086303F
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a203d25e07e31f275b2a622d9a8bbe513c8fce1c237f104a967afae6743e36d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 09c8bf8c4eaca8f38e94d6ca0b47b8551dab95a3c5fc38ef0333d0860fb48b95
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a203d25e07e31f275b2a622d9a8bbe513c8fce1c237f104a967afae6743e36d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28023771A00209EFDB14DF64CC8DEAE7BB9FB48710F148158F919AB2A5DB74E941CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 0087712F
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00877160
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 0087716C
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 00877186
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00877195
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 008771C0
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 008771C8
                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 008771CF
                                                                                                                                                                                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 008771DE
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008771E5
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00877230
                                                                                                                                                                                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 00877262
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00877284
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: GetSysColor.USER32(00000012), ref: 00877421
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: SetTextColor.GDI32(?,?), ref: 00877425
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: GetSysColorBrush.USER32(0000000F), ref: 0087743B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: GetSysColor.USER32(0000000F), ref: 00877446
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: GetSysColor.USER32(00000011), ref: 00877463
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00877471
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: SelectObject.GDI32(?,00000000), ref: 00877482
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: SetBkColor.GDI32(?,00000000), ref: 0087748B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: SelectObject.GDI32(?,?), ref: 00877498
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008774B7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008774CE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008773E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008774DB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 105e36aa94f7a09f634a6585695cb9047d1cee4cb47889eb0473fad989b00e9d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f650494eed841eef67acb9f936fdb083f53a4936e992434ea83899a513911acc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 105e36aa94f7a09f634a6585695cb9047d1cee4cb47889eb0473fad989b00e9d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13A19072008301AFD7109F60DC4CA6B7BA9FB49320F504A2DF96AD71E5D771E984CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 007F8E14
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00836AC5
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00836AFE
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00836F43
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,007F8BE8,?,00000000,?,?,?,?,007F8BBA,00000000,?), ref: 007F8FC5
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00836F7F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00836F96
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00836FAC
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00836FB7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3da564dc42c759cf6e04ce2255d2b2f4ec2a5559776088f10b7e371047a93a1c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6271a8b144c266907542f991677129917c28acec520b768d5374cba6514a0b38
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3da564dc42c759cf6e04ce2255d2b2f4ec2a5559776088f10b7e371047a93a1c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE12AF30200645EFDB65CF28C858BB5BBE1FF85310F548569E589CB261DB36ECA1CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 0086273E
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0086286A
                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008628A9
                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008628B9
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00862900
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 0086290C
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00862955
                                                                                                                                                                                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00862964
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00862974
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00862978
                                                                                                                                                                                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00862988
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00862991
                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0086299A
                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008629C6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 008629DD
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00862A1D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00862A31
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00862A42
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00862A77
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00862A82
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00862A8D
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00862A97
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0e432f99cc05730cd0a4af0e24cd84f275866740c6fca832ed38a29406515772
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: de86a6dc0556fdc22dd40c354aed284d757b76639e42890bce012e7b3cc9e272
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e432f99cc05730cd0a4af0e24cd84f275866740c6fca832ed38a29406515772
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AB14D71A00615AFEB14DF69DC89FAE7BA9FB08714F104258F915EB290D774ED40CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00854AED
                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,0087CB68,?,\\.\,0087CC08), ref: 00854BCA
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,0087CB68,?,\\.\,0087CC08), ref: 00854D36
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 91f8a9b5524bc81f01d3e5e13f2bc74c9d739583ec10e7645e8230bf65eb5397
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: efd330362d168ec73a22a197b23fde5e9da76bea4dbe150208029c2323a31910
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91f8a9b5524bc81f01d3e5e13f2bc74c9d739583ec10e7645e8230bf65eb5397
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8561F330205209EBDB04DF24C98596877B0FB8538EB286015FC16EBB95EB3ADDD9DB41
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00877421
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00877425
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 0087743B
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00877446
                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 0087744B
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00877463
                                                                                                                                                                                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00877471
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00877482
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0087748B
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00877498
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 008774B7
                                                                                                                                                                                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008774CE
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 008774DB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0087752A
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00877554
                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00877572
                                                                                                                                                                                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 0087757D
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 0087758E
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00877596
                                                                                                                                                                                                                                                                                                                                                                    • DrawTextW.USER32(?,008770F5,000000FF,?,00000000), ref: 008775A8
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008775BF
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 008775CA
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008775D0
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 008775D5
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 008775DB
                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 008775E5
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e67b678c9b63ec5637e949c265736724ffb1dd4988d200300ccb46b86af3191e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f8c449cfc56d7a713514f588a4f42a87a442efbb5333efb02476b40dd9603725
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e67b678c9b63ec5637e949c265736724ffb1dd4988d200300ccb46b86af3191e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE614072900218AFDF119FA4DC49AAE7F79FB09320F118125F919AB2A5D775D980CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00871128
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0087113D
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00871144
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00871199
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 008711B9
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008711ED
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0087120B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0087121D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 00871232
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00871245
                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 008712A1
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008712BC
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008712D0
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 008712E8
                                                                                                                                                                                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 0087130E
                                                                                                                                                                                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00871328
                                                                                                                                                                                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 0087133F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 008713AA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5f4e86d2cbbd00796ccd77a564ffcb35a882f4cf2f4757ec96864524276eae13
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 91bdc857130f3346c89d5349ec9d62aad57a0f04a12f19fb3bc07efc4e2dbff5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f4e86d2cbbd00796ccd77a564ffcb35a882f4cf2f4757ec96864524276eae13
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40B17B71604341AFDB14DF69C888B6ABBE4FF88354F00891CF999DB265C731E844CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007F8968
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 007F8970
                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007F899B
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 007F89A3
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 007F89C8
                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 007F89E5
                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 007F89F5
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 007F8A28
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 007F8A3C
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 007F8A5A
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 007F8A76
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 007F8A81
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F912D: GetCursorPos.USER32(?), ref: 007F9141
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F912D: ScreenToClient.USER32(00000000,?), ref: 007F915E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F912D: GetAsyncKeyState.USER32(00000001), ref: 007F9183
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F912D: GetAsyncKeyState.USER32(00000002), ref: 007F919D
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,007F90FC), ref: 007F8AA8
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b4ad47e73e3088a1aa9ea173148a45ff3f28a417ee1345ea092f6dd69d9c2100
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cfe5d75562dfccd401fec10e450baf2de4c51b0595bf4dcd4a5c6fd98a98f196
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4ad47e73e3088a1aa9ea173148a45ff3f28a417ee1345ea092f6dd69d9c2100
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6B14E71A00209AFDF14DFA8CC59BAE7BB5FB48314F508229FA15EB290DB74E950CB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00841114
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 00841120
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 0084112F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 00841136
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0084114D
                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00840DF5
                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00840E29
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00840E40
                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00840E7A
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00840E96
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00840EAD
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00840EB5
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00840EBC
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00840EDD
                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00840EE4
                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00840F13
                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00840F35
                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00840F47
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00840F6E
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840F75
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00840F7E
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840F85
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00840F8E
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840F95
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00840FA1
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00840FA8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841193: GetProcessHeap.KERNEL32(00000008,00840BB1,?,00000000,?,00840BB1,?), ref: 008411A1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00840BB1,?), ref: 008411A8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00840BB1,?), ref: 008411B7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7e316f0157d1662149d88cc297bc06e8c337c575f49969d411ff71f3be8fccc8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ef156a85607528efee8cd6a1039f93e6e7d2aca2f1e99e096bf1b8d01f23ebd2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e316f0157d1662149d88cc297bc06e8c337c575f49969d411ff71f3be8fccc8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84712C7290020AABDF209FA4DC48FAFBBB8FF05310F144129EA59E7191DB759945CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0086C4BD
                                                                                                                                                                                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,0087CC08,00000000,?,00000000,?,?), ref: 0086C544
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0086C5A4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086C5F4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086C66F
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0086C6B2
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0086C7C1
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0086C84D
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0086C881
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0086C88E
                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0086C960
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 284c8d6f1b11723bfc13278209b249aa34758b4a020a4499cc0c732d496c9a88
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d669df238cc02f5e33e2a484f1a85790a3d36787e86240f1d557d7b86ea9ef23
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 284c8d6f1b11723bfc13278209b249aa34758b4a020a4499cc0c732d496c9a88
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F126735204600DFDB14DF29C885A2AB7E5FF88714F05889CF99A9B3A2DB35ED41CB81
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 008709C6
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00870A01
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00870A54
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00870A8A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00870B06
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00870B81
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FF9F2: _wcslen.LIBCMT ref: 007FF9FD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00842BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00842BFA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5aeea50b84af30f7b7ba64bf1bd172d3ab1d41d8251d60a77cf974691dda064c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a48eb5c4f094e4c246a20b3354ee5302ba65d303ae8bdab4e51bd1ec288721f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5aeea50b84af30f7b7ba64bf1bd172d3ab1d41d8251d60a77cf974691dda064c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CAE15631208745DFC714DF29C45092AB7E2FF98318F148958F89A9B3A6DB34EE45CB82
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b6e848b1e150d7fbee545d49f82e56a5688dd0d89ce52f1cbb1f4a87066ff6b1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e00c37187a95fce9ac984899b75f0f2a00d80164db25773f3c16b268216f2c1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6e848b1e150d7fbee545d49f82e56a5688dd0d89ce52f1cbb1f4a87066ff6b1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E071057260016A8BCB20DEBCCD516BE3391FF65764F160128FDA6DB294EA35DD44D3A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0087835A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0087836E
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00878391
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008783B4
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008783F2
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0087361A,?), ref: 0087844E
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00878487
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008784CA
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00878501
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0087850D
                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0087851D
                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(?), ref: 0087852C
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00878549
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00878555
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a68fcb6da99944faecd09b22b39b9e92b40b4927b065bed45881c24bdf02cd08
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bc1ff0c42ef99c4131400d5f132cc8f652332ce9f19f60a35e633ddbc16fd401
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a68fcb6da99944faecd09b22b39b9e92b40b4927b065bed45881c24bdf02cd08
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8661D2B1580215FEEB14DF68CC49BBE7BA8FB08B11F108509F919D61D1DBB4E990DBA0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7584fa5b5a4795af0711afe0855413b9c9e7529f77e65537125f30ac67d49af6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e410a2be3ed957e26fa123a152a2df12efeb3a807d83837eea5423ca9b036052
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7584fa5b5a4795af0711afe0855413b9c9e7529f77e65537125f30ac67d49af6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F81F171645215FBDB24AF65DC46FAF37A8FF19300F044024F908EA296EB78DA91C7A1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00853EF8
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00853F03
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00853F5A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00853F98
                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 00853FD6
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0085401E
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00854059
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00854087
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 56ca5e1899664208de5d292c2c84789794604b5d465c43e3e9f53c6f8b5fe923
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c661fda0c7f9fa58799f373886ad22e69f6e373459f512d653b5fd7a58c51236
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56ca5e1899664208de5d292c2c84789794604b5d465c43e3e9f53c6f8b5fe923
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E471F2726042019FC310EF24C88086AB7F4FF987A8F14492DF9A5D72A5EB35ED49CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00845A2E
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00845A40
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00845A57
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00845A6C
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00845A72
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00845A82
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00845A88
                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00845AA9
                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00845AC3
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00845ACC
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00845B33
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00845B6F
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00845B75
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00845B7C
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00845BD3
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00845BE0
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 00845C05
                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00845C2F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 614d9418947767c785911f29459dff3385b27531bc3ee28c333398be001d3a41
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8643b082377d9739ca1c6484ac79867d95885142cb107a56c859c99e9578e42c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 614d9418947767c785911f29459dff3385b27531bc3ee28c333398be001d3a41
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07713831900B09AFDB20DFA8CE89AAEBBF5FB48714F10491CE546E35A1D775E944CB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 0085FE27
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 0085FE32
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0085FE3D
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 0085FE48
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 0085FE53
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 0085FE5E
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 0085FE69
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 0085FE74
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 0085FE7F
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 0085FE8A
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 0085FE95
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 0085FEA0
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 0085FEAB
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 0085FEB6
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 0085FEC1
                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0085FECC
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 0085FEDC
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0085FF1E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9d2f91b5b153747df47aabc116e8c9dfd3131426489f6b38667f7f7e3fc7ea8a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e09a6cffb4ea05f9a02cb306ab50c0818e54b6cf0b5db476c1d9e40126c4c2d4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d2f91b5b153747df47aabc116e8c9dfd3131426489f6b38667f7f7e3fc7ea8a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 794172B0D04319AADB109FBA8C8985EBFE8FF04354B50452AF51DE7281DB78E901CF90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008000C6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: InitializeCriticalSectionAndSpinCount.KERNEL32(008B070C,00000FA0,CA0A7492,?,?,?,?,008223B3,000000FF), ref: 0080011C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008223B3,000000FF), ref: 00800127
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008223B3,000000FF), ref: 00800138
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0080014E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0080015C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0080016A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00800195
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008001A0
                                                                                                                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 008000E7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000A3: __onexit.LIBCMT ref: 008000A9
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00800122
                                                                                                                                                                                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00800154
                                                                                                                                                                                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00800162
                                                                                                                                                                                                                                                                                                                                                                    • kernel32.dll, xrefs: 00800133
                                                                                                                                                                                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 00800148
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 39200d1b95b2fe56549275d85ddb216450d3c2e355f31f175447717cc3e1065f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 640ba0c8cd71f4a7ebf46701e8baaf5d536e04456e6765375544b826c2d0b3ad
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39200d1b95b2fe56549275d85ddb216450d3c2e355f31f175447717cc3e1065f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4210432A44710ABE7605B64AC0EB6E7794FB06B60F00413AF919E33D6DF78D8008EA5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b625a102be8a02b69e088cc17f57687c099c5394542f81f4fbabfac7599c4cb5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 64e2c57503d0167a7082d45a32986939414e0016ad156ca77ab423198eb44d75
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b625a102be8a02b69e088cc17f57687c099c5394542f81f4fbabfac7599c4cb5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4E1D432A0051EEBCB18DFA8C8516EDFBB0FF54714F558129E556F7280EB70AE8587A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,0087CC08), ref: 00854527
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0085453B
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00854599
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008545F4
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0085463F
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008546A7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FF9F2: _wcslen.LIBCMT ref: 007FF9FD
                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,008A6BF0,00000061), ref: 00854743
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3b20afcb533e956be005fb54d79a28eb5b87f4884d6fbca59e24bdd5eefa7ed4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e123e69304046c8d477b7cd57ea434b609413a10a70b9800cb84497cb222099b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b20afcb533e956be005fb54d79a28eb5b87f4884d6fbca59e24bdd5eefa7ed4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80B125316083029FC710DF28C890A6AB7E5FFA9769F50591DF996C7291E730D889CB62
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,0087CC08), ref: 008640BB
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008640CD
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0087CC08), ref: 008640F2
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,0087CC08), ref: 0086413E
                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,0087CC08), ref: 008641A8
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000009), ref: 00864262
                                                                                                                                                                                                                                                                                                                                                                    • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008642C8
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 008642F2
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 908f85f260ded3212395e91a2c08565807de76d582daff7f269e866998363188
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4723cd5d1386fc7207046c6d3f72b64fdc985048c6922c31583f444e5dc8c524
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 908f85f260ded3212395e91a2c08565807de76d582daff7f269e866998363188
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D124D75A00119EFDB14DF54C888EAEB7B5FF45318F259098E906DB251CB31ED86CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(008B1990), ref: 00822F8D
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(008B1990), ref: 0082303D
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00823081
                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0082308A
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(008B1990,00000000,?,00000000,00000000,00000000), ref: 0082309D
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008230A9
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5eefdcc32615ea1e66af65009d054a5205b3478b95bc0fcb92ccd2baeb260908
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e771a4a0e76b886e2dd357f9bd2d2ffc85e4e6327ff0694a9207d57e7662d3f8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5eefdcc32615ea1e66af65009d054a5205b3478b95bc0fcb92ccd2baeb260908
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2712930644255BEEB318F29DC8DF9ABF68FF04324F204216F628AB1E0C7B5A990D751
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 00876DEB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00876E5F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00876E81
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00876E94
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00876EB5
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,007E0000,00000000), ref: 00876EE4
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00876EFD
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00876F16
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00876F1D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00876F35
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00876F4D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9944: GetWindowLongW.USER32(?,000000EB), ref: 007F9952
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f2711ff5aa438a8df288190de25b6dce43c35b3a711089a874e82fb55d85162
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 989a42019e7c4e07edccd39f4f2b0431b77edb7940a7920c99561d0f0fae4e6f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f2711ff5aa438a8df288190de25b6dce43c35b3a711089a874e82fb55d85162
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB719771104244AFDB21DF28DC88FAABBE9FB88304F64851DF989C7265DB70E959CB11
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 00879147
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00877674: ClientToScreen.USER32(?,?), ref: 0087769A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00877674: GetWindowRect.USER32(?,?), ref: 00877710
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00877674: PtInRect.USER32(?,?,00878B89), ref: 00877720
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 008791B0
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008791BB
                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008791DE
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00879225
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 0087923E
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00879255
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00879277
                                                                                                                                                                                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 0087927E
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00879371
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 036ad532a9567cc0f2743839e8889f3067468608e87231bf4a9557930cce787c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4c9f32257da8a351ff5ddf8bf57441f5f34db66f228d09d5cc27bace47a0c254
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 036ad532a9567cc0f2743839e8889f3067468608e87231bf4a9557930cce787c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7615872108340AFD701EF65CC89DABBBE8FB99350F40091DF6A5922A1DB30DA49CB52
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0085C4B0
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0085C4C3
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0085C4D7
                                                                                                                                                                                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0085C4F0
                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0085C533
                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0085C549
                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0085C554
                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0085C584
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0085C5DC
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0085C5F0
                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0085C5FB
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06dcd59b610ee993537639bf023c08a12e5eb8ae3b6601b38d74a8077e49f6f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9601407974eab3e95e6b2b79c406f267798abe948641efb824c4e6ac67b7656f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06dcd59b610ee993537639bf023c08a12e5eb8ae3b6601b38d74a8077e49f6f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00512CB1500708BFDB219FA4C988AAB7BBCFB04795F00451DF949D7250EB74EA489F61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00878592
                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 008785A2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000), ref: 008785AD
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008785BA
                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 008785C8
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008785D7
                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 008785E0
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 008785E7
                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 008785F8
                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,0087FC38,?), ref: 00878611
                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00878621
                                                                                                                                                                                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,000000FF), ref: 00878641
                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00878671
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00878699
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008786AF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bd2f8909a2560206c77be52c88c1c56d4843b5dcea2f7508076d37a31885a4ca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d3628e6d2bb297b55a167320bcf411f78d5da067cce3c3b7022a5db931719235
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd2f8909a2560206c77be52c88c1c56d4843b5dcea2f7508076d37a31885a4ca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04411775640208FFDB119FA5CC8CEAA7BB8FB99B15F108058F909E7264DB30D941CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00851502
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0085150B
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00851517
                                                                                                                                                                                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008515FB
                                                                                                                                                                                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 00851657
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00851708
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0085178C
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008517D8
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 008517E7
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00851823
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 43219cae0888d3d80cf9b1fd790cbfe5b3b71ad14b92bad3b80e3ed028c1e59f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4214e7f39622f97184da490f954cf91cc0a429e4cd0b5a4d8d4ff511611dcb68
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43219cae0888d3d80cf9b1fd790cbfe5b3b71ad14b92bad3b80e3ed028c1e59f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3D1DE71A00109EBDF00AF65D88DB79B7B5FF48705F14805AF806EB290EB38E849DB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0086B6AE,?,?), ref: 0086C9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086C9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0086B6F4
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0086B772
                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 0086B80A
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0086B87E
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0086B89C
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0086B8F2
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0086B904
                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0086B922
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0086B983
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0086B994
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 34929e797cdb351499fa701b2cdfaebc931760354804a084076c8a2da4e71e9f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1962399b901c6d55058c1708e78daab1f90020f7c933acef4b8c68ff1566f240
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34929e797cdb351499fa701b2cdfaebc931760354804a084076c8a2da4e71e9f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1C17C35205241EFD714DF15C499F2ABBE5FF88308F15845CE5AA8B2A2CB35EC85CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008625D8
                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008625E8
                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 008625F4
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00862601
                                                                                                                                                                                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0086266D
                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008626AC
                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008626D0
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 008626D8
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 008626E1
                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 008626E8
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 008626F3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8e968facc894f180db279cccd18d7b536fe293dcfc4e132b6a86f527c17a04ef
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1e550039b4f7c5e624ea22e6a401d3aafbeea1446ba643b66c256f6f26408667
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e968facc894f180db279cccd18d7b536fe293dcfc4e132b6a86f527c17a04ef
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B861E275D00619EFCF14CFA8D888AAEBBB5FF48310F208569E959A7250D770A951CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 0081DAA1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D659
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D66B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D67D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D68F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D6A1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D6B3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D6C5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D6D7
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D6E9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D6FB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D70D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D71F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D63C: _free.LIBCMT ref: 0081D731
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DA96
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000), ref: 008129DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: GetLastError.KERNEL32(00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000,00000000), ref: 008129F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DAB8
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DACD
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DAD8
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DAFA
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DB0D
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DB1B
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DB26
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DB5E
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DB65
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DB82
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081DB9A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c832162cde3a2cc4a28db39e02b2540376502b279ce88c2aad35935de57619f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aa0f878a77c4ebab8aefa1ef93768314bf22dcd3e6c36ed0f33fad107adc9d7a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c832162cde3a2cc4a28db39e02b2540376502b279ce88c2aad35935de57619f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6312A326087059FEB21AA7DE845FDA7BEDFF10320F154429E449DB191DB35ACE08721
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 0084369C
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008436A7
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00843797
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 0084380C
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 0084385D
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00843882
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 008438A0
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 008438A7
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00843921
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 0084395D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8c90ff1beb856800d964ad68ca5cfb8cc5561b242ac09d7fbf912b574481e1bc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2e12db102e63bc01f82a5a1eea9daf3f447a67f731a4e5405d01b152225e5c9c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c90ff1beb856800d964ad68ca5cfb8cc5561b242ac09d7fbf912b574481e1bc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6291A17120470AAFD719DF24C885BAAFBE8FF54350F10852DF999D2190EB30EA55CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00844994
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 008449DA
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008449EB
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 008449F7
                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00844A2C
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00844A64
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00844A9D
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00844AE6
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00844B20
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00844B8B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5ff0857c936beae3a9f839738d20267d031eba74ff34345fb6ddd9bf3856ce7c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0e36e68608c827bf139c05b83bcd5ab419ecff2e1e8a20d3608317f00e7d820a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ff0857c936beae3a9f839738d20267d031eba74ff34345fb6ddd9bf3856ce7c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2291CE710042099FDB04DF54C985BAABBE8FF84314F04946EFD89DA196EB34ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(008B1990,000000FF,00000000,00000030), ref: 0084BFAC
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(008B1990,00000004,00000000,00000030), ref: 0084BFE1
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0084BFF3
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 0084C039
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 0084C056
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,-00000001), ref: 0084C082
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 0084C0C9
                                                                                                                                                                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0084C10F
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0084C124
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0084C145
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d1c3fd8fa0dcbed930f4810e376506b35476cf2ea11f7d822e6977d62e7ec60f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 97deb67b403e3d3464b1a5c741f259682545c572464d6436a7556c7d35f9e66a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1c3fd8fa0dcbed930f4810e376506b35476cf2ea11f7d822e6977d62e7ec60f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B618BB090124EAFDF51CF68CC88AAEBBB8FB05348F000159E815E7292DB35ED45CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0086CC64
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0086CC8D
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0086CD48
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0086CCAA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0086CCBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0086CCCF
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0086CD05
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0086CD28
                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0086CCF3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aeb6ea434ed80e09ef35d7df12681b92af18eaead7fe09032a640aa9c131b7dc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: de234654d3d046584b7dcc402961ce8f719fd22be3308a15484652ea119432de
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aeb6ea434ed80e09ef35d7df12681b92af18eaead7fe09032a640aa9c131b7dc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02315C71A01129BBDB209B54DC88EFFBB7CFF56750F010169A949E3244DA349A85AAF0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00853D40
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00853D6D
                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00853D9D
                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00853DBE
                                                                                                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00853DCE
                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00853E55
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00853E60
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00853E6B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 228b538ac829e1cf989a5e83703bf859970663fd605203828b880e5e936fe045
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 51575a76265dec01819d957b6413c8b12319ba63f7dd657860d1b3417dd7cb37
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 228b538ac829e1cf989a5e83703bf859970663fd605203828b880e5e936fe045
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B631A572500109ABDB219BA4DC49FEB37BDFF89741F1040B9F919D6164EB74D7848B24
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0084E6B4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FE551: timeGetTime.WINMM(?,?,0084E6D4), ref: 007FE555
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 0084E6E1
                                                                                                                                                                                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0084E705
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0084E727
                                                                                                                                                                                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 0084E746
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0084E754
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0084E773
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 0084E77E
                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32 ref: 0084E78A
                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 0084E79B
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ea1c91b897738351d918b01ce39639e47a1aefc355a8ec1f78c0f024d593511
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b93eab40b1162cefb1695b0fd908098546f6adf5a0a5bc8b2029326945ad8c41
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ea1c91b897738351d918b01ce39639e47a1aefc355a8ec1f78c0f024d593511
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 612190B0600208AFEB109FA4ECCEE263B69F775399F101529F51AC22B5DB75EC40DB25
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0084EA5D
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0084EA73
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0084EA84
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0084EA96
                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0084EAA7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 477886800a30856961ba3650311254afe1ef182f619970d175585747eead20d1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a496ce6e1792f3290523e7566690407ffe4abf470de3aa42179d1fc21c5c3945
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 477886800a30856961ba3650311254afe1ef182f619970d175585747eead20d1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5011BF21A50269B9E720E3A2DC4EDFB6A7CFBD2B40F0804297821E20D5EEB40944C5B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 0084A012
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 0084A07D
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 0084A09D
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 0084A0B4
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 0084A0E3
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 0084A0F4
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 0084A120
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 0084A12E
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 0084A157
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 0084A165
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 0084A18E
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 0084A19C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eca64f135a93c597954f01e7670df7dfdde90d4436f7e72728af000dc5b0bac6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b55e3af94791083987f141e7cb0afd2744095eb800c4e83ae63c4ab15a7f70a3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eca64f135a93c597954f01e7670df7dfdde90d4436f7e72728af000dc5b0bac6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F951B62054478C29FB39DBA488547ABBFB5FF11380F084599D5C2DB1C2DA949A8CC763
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00845CE2
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00845CFB
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00845D59
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00845D69
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00845D7B
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00845DCF
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00845DDD
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00845DEF
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00845E31
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00845E44
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00845E5A
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00845E67
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d4e3ba3c6fb48b82a0af4d26fddc9d760e5bda520bbc94a48734df65b1dc171
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: be2dd80571847d403393bf4db8d5f15278711de09d2b984838e0eeaeb535399d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d4e3ba3c6fb48b82a0af4d26fddc9d760e5bda520bbc94a48734df65b1dc171
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24510C71A00609AFDB18CF68DD89AAEBBB5FF48300F54812DF519E7295D770AE44CB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,007F8BE8,?,00000000,?,?,?,?,007F8BBA,00000000,?), ref: 007F8FC5
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 007F8C81
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,007F8BBA,00000000,?), ref: 007F8D1B
                                                                                                                                                                                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00836973
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,007F8BBA,00000000,?), ref: 008369A1
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,007F8BBA,00000000,?), ref: 008369B8
                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,007F8BBA,00000000), ref: 008369D4
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 008369E6
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 380329afc88cb2e9353496f6ff9bcc4f62ba0b50d56b276a6c431841fd943946
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: db0ea710d718e057bff8e802e8ae8dde778a7d1398de99abd32e83e08fa11ab9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 380329afc88cb2e9353496f6ff9bcc4f62ba0b50d56b276a6c431841fd943946
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D61A030101618EFDB659F18D95CB36BBF1FB40312F54865CE1469B760CB39A9A0CFA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9944: GetWindowLongW.USER32(?,000000EB), ref: 007F9952
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 007F9862
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b925dc681f7f9cae5d5ce5f8ca37009cdd8bf657f97beae06f73c2ee0889e1dd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 74bb0062c253cc07963a20cf9205eec14a3368679e0a1ccf5f5f968ce7551474
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b925dc681f7f9cae5d5ce5f8ca37009cdd8bf657f97beae06f73c2ee0889e1dd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A741AF31104648AFDB309F389C88BB93BA5FB46370F544619FBA68B2E5D735D981DB20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0082F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00849717
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,0082F7F8,00000001), ref: 00849720
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0082F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00849742
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,0082F7F8,00000001), ref: 00849745
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00849866
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d0dbbdc3619b74991e94cd00ea578b783de8283542bd8b22085aef07cc324743
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: abd9943294cfeea549fbebb99ac597fef703e0ad54e7b2f4df757c60bac684e7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0dbbdc3619b74991e94cd00ea578b783de8283542bd8b22085aef07cc324743
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2241517280125DAADF14EBE5CD4ADEEB778FF59340F600025F605B2192EA396F48CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008407A2
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008407BE
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008407DA
                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00840804
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0084082C
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00840837
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0084083C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: db6e3b19c04609c817820d0b5cc00b607e7ad80799db0d44605863c513e36326
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 22b1ea62efeaacbf50afa58f660a9473979ccb0cd9d7149f46d2aa46281142e6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db6e3b19c04609c817820d0b5cc00b607e7ad80799db0d44605863c513e36326
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96410772C11229EBDF11EBA4DC89CEEB778FF48350B144129E915A7161EB34AE44CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0087403B
                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 00874042
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00874055
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0087405D
                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 00874068
                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00874072
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0087407C
                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00874092
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0087409E
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0e44ea76fc2141125bea1b5d8d7f4484c336d9152908642078922edeb3c4f1f5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bce870355acab4ae2356a824ff0ebdf0f95f67505bc1c7959ccb9b89cfd989ad
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e44ea76fc2141125bea1b5d8d7f4484c336d9152908642078922edeb3c4f1f5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B318E32101219EBDF219FA8CC48FDA3B68FF0D764F104214FA29E61A4C775D890DB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00863C5C
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00863C8A
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00863C94
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00863D2D
                                                                                                                                                                                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00863DB1
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00863ED5
                                                                                                                                                                                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00863F0E
                                                                                                                                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,0087FB98,?), ref: 00863F2D
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00863F40
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00863FC4
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00863FD8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a23c7695a2b87371d690a3a125ea2ef754bbaf5675f5d4323b49bfeac8498181
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d5127f8f4799599f0d0f85313f76c8d52ec0e60db721c968fb3b6e1ae17b72c7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a23c7695a2b87371d690a3a125ea2ef754bbaf5675f5d4323b49bfeac8498181
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFC13571608205AFC700DF68C88492BB7E9FF89748F15491DF98ADB251DB31EE45CB52
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00857AF3
                                                                                                                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00857B8F
                                                                                                                                                                                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 00857BA3
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0087FD08,00000000,00000001,008A6E6C,?), ref: 00857BEF
                                                                                                                                                                                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00857C74
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 00857CCC
                                                                                                                                                                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00857D57
                                                                                                                                                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00857D7A
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00857D81
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00857DD6
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00857DDC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0492fa42424d1c5ad11791e1227e0b43b3e58976bcf37c69f8222ae8e22c0b46
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da9636d4b332ac0a3b4ed1facaba2ed7ae5d038c45a8eec3d9453ca061dd05fd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0492fa42424d1c5ad11791e1227e0b43b3e58976bcf37c69f8222ae8e22c0b46
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CEC12A75A04109EFCB14DFA4D888DAEBBB9FF48315B1484A8E91ADB361D730ED45CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00875504
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00875515
                                                                                                                                                                                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 00875544
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00875585
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0087559B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008755AC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 300d16a65dcefc4fb17b0956af35f5d9c0ad0d0a84b70b9a6bad837bab336559
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2096cef42e93bf5a2aae6bdeb6a418c6b621543f95a304b99c94e595911181f4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 300d16a65dcefc4fb17b0956af35f5d9c0ad0d0a84b70b9a6bad837bab336559
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E618E70904608ABDF108F54DC88AFE7BB9FB15764F108149F629EB298D7B4DA80DB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0083FAAF
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 0083FB08
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0083FB1A
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 0083FB3A
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0083FB8D
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 0083FBA1
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0083FBB6
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 0083FBC3
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0083FBCC
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0083FBDE
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0083FBE9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2151c5544a4fe555419dc84f064502f0c0a3d02d3107361d0a44066145827268
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7031c28a2cdf10e55eb56b8bf544d1250cca90247703006627bb853fedeb701d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2151c5544a4fe555419dc84f064502f0c0a3d02d3107361d0a44066145827268
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E412E75E002199FCB00DF68D8589AEBBB9FF48354F008069E955E7261D734E945CFE0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00849CA1
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00849D22
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00849D3D
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00849D57
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00849D6C
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00849D84
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00849D96
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00849DAE
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00849DC0
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00849DD8
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00849DEA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70cb10166f9488bf001f75bae4b2745093ec604f13dba9021d2d068b36c76836
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b0dbf9a36778365c0db296c8fceb112a28d12a44b24e4ebcdffda62421060418
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70cb10166f9488bf001f75bae4b2745093ec604f13dba9021d2d068b36c76836
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C4195349047CD6DFF319A6488447B7BEA0FB11344F04819EDAC6975C2EBA599C8C7A2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 008605BC
                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 0086061C
                                                                                                                                                                                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00860628
                                                                                                                                                                                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00860636
                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008606C6
                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008606E5
                                                                                                                                                                                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 008607B9
                                                                                                                                                                                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 008607BF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ca1221492d63dee93f6a0dc501411f379083a64011ad6bba91e4ed791989233
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5f9123c014a7731ccd0e95d874a0ff511ce8747d3cd1cf07334c5739d712ca89
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ca1221492d63dee93f6a0dc501411f379083a64011ad6bba91e4ed791989233
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5917C356042419FD320CF15D889F1ABBE0FF48318F1585A9E46ADB6A2CB35ED45CF91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 168edcbc47e3f437c5796cb68692aadf202aac3f9dd8cd32f28ac8712385f248
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6a65c72afc51014d98b34e67c9d34fa4eb5fcfaac411145b10a8e528533169d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 168edcbc47e3f437c5796cb68692aadf202aac3f9dd8cd32f28ac8712385f248
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54519072A00116DBCB24DF6CC9509BEB7A5FF64324B224329E92AE72C4DB35DD40C790
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 00863774
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 0086377F
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,0087FB78,?), ref: 008637D9
                                                                                                                                                                                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 0086384C
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 008638E4
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00863936
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1f25abca384a683be7e837edc0d89f94222aaa41179a5a8286dba2473eaa579f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 44edbb7bb248f154dbab9924ff26c117f3339e0126f891c6f9c47810ae5a43d5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f25abca384a683be7e837edc0d89f94222aaa41179a5a8286dba2473eaa579f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84618A71608301AFD310DF64D889BAABBE8FF49714F110829F985DB291D774EE48CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008533CF
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008533F0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 519ecc73ce489ec113d3399761bb219145ae4b279656d18b42a81763f808948f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da680b3f5e02a5c78048244d18ea918ac1100ea0a158d9c61e579feac456206a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 519ecc73ce489ec113d3399761bb219145ae4b279656d18b42a81763f808948f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B151B432801149EADF15EBA1CD4AEEEB778FF18340F244165F505B2162EB396F58CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: af83f8e3a790c3426455acb1ea411b47aba242d52de86d3dd67224130cb4f442
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 532a7d8c2a87a9ac9850d7016b6aab6c94cdd8b19c35e4583b31afae134bc834
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af83f8e3a790c3426455acb1ea411b47aba242d52de86d3dd67224130cb4f442
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A41D632A0112A9BCB209F7DCC905BE77A5FFB1754B264229E921DB294F735CD81C790
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 008553A0
                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00855416
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00855420
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 008554A7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: de3b59ef482041cb9c52bc3b7a88ba401519a54caec9839fe2e5ac77b785168e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d070c48cd0192075aab4163d737d9836e6a6cb7bd086ee6c0d77edc67a6fa988
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de3b59ef482041cb9c52bc3b7a88ba401519a54caec9839fe2e5ac77b785168e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D31EA75A00504DFDB10DF68C498BA97BB4FF0530AF548069E905DF292E775DD8ACB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateMenu.USER32 ref: 00873C79
                                                                                                                                                                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00873C88
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00873D10
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00873D24
                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00873D2E
                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00873D5B
                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00873D63
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1f635f5016cf0d8d7b7247d5b28ed04599ae737366f682b0077bd75dc9b3065e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5063e996d541cf571c21a019d98b7be9b6c43efb16994608f67a05dd6bdc0404
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f635f5016cf0d8d7b7247d5b28ed04599ae737366f682b0077bd75dc9b3065e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51416875A01209EFDB24CF64D848AAABBB5FF49350F18402CE94AE7360D771EA10DB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00843CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00841F64
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00841F6F
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 00841F8B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00841F8E
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00841F97
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00841FAB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00841FAE
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a6911810b02d4419739a46a684b7628ea9caea3b165459bb3c59d8ee62f9f3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e120f58b011efb06826bc6ce176216d72ac3289757c13ab64cf5334022092ea0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a6911810b02d4419739a46a684b7628ea9caea3b165459bb3c59d8ee62f9f3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D921DA71900218BBCF04AFA0CC89DEEBBB4FF25310F100119F965A72A1DB399949DB70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00843CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00842043
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 0084204E
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 0084206A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 0084206D
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00842076
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 0084208A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 0084208D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 49b83b79f4aef1c293376a95f1fbe7e9fa8b543f5ea32c362644273183b9516f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a59b58523d565cf2c26272697d1b09009cfda79103bf1439df6dfdf1549fbc7e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49b83b79f4aef1c293376a95f1fbe7e9fa8b543f5ea32c362644273183b9516f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6021D171900218BBDF10AFA0CC89EEEBBB8FF29340F500449B955A72A1DB798955DB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00873A9D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00873AA0
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00873AC7
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00873AEA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00873B62
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00873BAC
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00873BC7
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00873BE2
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00873BF6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00873C13
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6e06423a92627f33ce90aedeb75d2d53ceb42980e241e5dbcd4c659252a9fbf6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e4e10b65c191c3328755e3f8f6376b89330075b9513e7d847bc2e28533e19673
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e06423a92627f33ce90aedeb75d2d53ceb42980e241e5dbcd4c659252a9fbf6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68619A71A00248AFDB11DFA8CC85EEE77B8FB49710F104199FA19EB2A1C770AE41DB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0084B151
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0084A1E1,?,00000001), ref: 0084B165
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 0084B16C
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0084A1E1,?,00000001), ref: 0084B17B
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 0084B18D
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0084A1E1,?,00000001), ref: 0084B1A6
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0084A1E1,?,00000001), ref: 0084B1B8
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0084A1E1,?,00000001), ref: 0084B1FD
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0084A1E1,?,00000001), ref: 0084B212
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0084A1E1,?,00000001), ref: 0084B21D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: de63e475788bf3e423e91e75417544c12d43deda883343b685b918295876489e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0c26e87fd69379f6c62df87fb7ee2c090267fdc82db08723f5c4e484b0c0e012
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de63e475788bf3e423e91e75417544c12d43deda883343b685b918295876489e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF3187B154061CAFDB20AF64DC88BAE7BA9FF61311F104119FA09D71A0D7B4DA828F64
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812C94
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000), ref: 008129DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: GetLastError.KERNEL32(00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000,00000000), ref: 008129F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CA0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CAB
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CB6
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CC1
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CCC
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CD7
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CE2
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CED
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812CFB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a7f055f88f25263e4bddfa15c1c66e68fe413d24ed8ec485edfe8e4c4a5ea0cc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d21cda204ad00c7e9b34bbac0bf1a748988038753dd8cad37f1c16b5fdff2bc0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7f055f88f25263e4bddfa15c1c66e68fe413d24ed8ec485edfe8e4c4a5ea0cc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D116676500108AFCB02EF58D942DDD3FA9FF05360F5145A5FA489F222DA31EAA09B91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00857FAD
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00857FC1
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00857FEB
                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00858005
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00858017
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00858060
                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008580B0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f68bc37c621e0283baead669f5b470544924167d79050643d1c9cc99c224c3e1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6afa0487fcf1f3ebfa8b1094ec946433f447f98c6d48d226b850887433636ff7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f68bc37c621e0283baead669f5b470544924167d79050643d1c9cc99c224c3e1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47818E72508345DBCB20EF15D8469AAB3E8FF88716F14886EFC89D7250EB34DD498B52
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 007E5C7A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E5D0A: GetClientRect.USER32(?,?), ref: 007E5D30
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E5D0A: GetWindowRect.USER32(?,?), ref: 007E5D71
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E5D0A: ScreenToClient.USER32(?,?), ref: 007E5D99
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32 ref: 008246F5
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00824708
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00824716
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0082472B
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00824733
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008247C4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 851b563160308550cd8d1a6282dbab177e11d19543498a01dde318edddb40d63
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 662ee1b2c71f8cf492083ccfffa9cd9f1590fd8153edbfa9d0cf79e42167adf5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 851b563160308550cd8d1a6282dbab177e11d19543498a01dde318edddb40d63
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71710231500209DFCF218F64D984ABA3BB1FF4A314F245269ED659A1AAC731C8C1DF70
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008535E4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(008B2390,?,00000FFF,?), ref: 0085360A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: de43822810effca18c885bff463baf17a73c54233edf4c717b0fb8efeb5dc4f1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8244531e8cb46e6c7c2c31a41bc9fbd3bf2dec243c8d146c356059f4766da9b3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de43822810effca18c885bff463baf17a73c54233edf4c717b0fb8efeb5dc4f1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B518F72C01249FADF15EBA1CC4AEEEBB78FF18341F544125F505B21A1EB342A98DB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0085C272
                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0085C29A
                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0085C2CA
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0085C322
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 0085C336
                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0085C341
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ea896331ab46883f44eba524815dc69886cf14b5f711cb4fb826e1bb8b277958
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b159b829186fa4974fda6abd19d8685df7aa3b28a6a88c56904c92efa0ba8e3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea896331ab46883f44eba524815dc69886cf14b5f711cb4fb826e1bb8b277958
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71315CB1500708AFD7219F688C88AAB7AFCFB49785F10851DA84AD3211DB70D9489F61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00823AAF,?,?,Bad directive syntax error,0087CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008498BC
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00823AAF,?), ref: 008498C3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00849987
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6b986f930422c5fc5732fcabfe4d6abc30094265f2afc71bdec0233d82a2f79
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4212b5370a0e47581d40e62c84bedb61181ebe5277569445a5efeb4d88413d7c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6b986f930422c5fc5732fcabfe4d6abc30094265f2afc71bdec0233d82a2f79
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C21963280025DEBDF15AF90CC0EEEE7B35FF18304F044459F529A61A1EB759658CB21
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 008420AB
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 008420C0
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0084214D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 92a86d98dac852c53dc851e8f8465ca5db5292ec9fb3b3f697d64a4bc7ce8aa1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 42bbaa94beb15060eb5626292530a0c759b2a019e68bd24ad326026be73f0a13
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92a86d98dac852c53dc851e8f8465ca5db5292ec9fb3b3f697d64a4bc7ce8aa1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8911367A2CC70EB9F6012228DC0BDE6739CFB15725B60001AFB04E50D2FBA9B8825624
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1a144290f4e106d4f175ed8c0e6bf0eaff8896fecda8a831069a684eaf603e7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 313529e7fd8e67676bf220023076fbd040f0f3058fa7a113c4d08d0fba1f7604
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a144290f4e106d4f175ed8c0e6bf0eaff8896fecda8a831069a684eaf603e7f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35C1C274A04249DFDB219FACD855BEDBBB8FF09310F144199E554E7392CB309982CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a4b53a825163773488bebd6bc83920db1f2b6cab2082c06c5721312c3fd81a3e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6e34eb480bc47ebf943aa966f02e650446cd90c2d66be068f4977040bbf8a922
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4b53a825163773488bebd6bc83920db1f2b6cab2082c06c5721312c3fd81a3e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12611671944314AFDB21AFB89881BEA7BADFF05320F04426DF944D7282DB7199C2D791
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00875186
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 008751C7
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 008751CD
                                                                                                                                                                                                                                                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 008751D1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00876FBA: DeleteObject.GDI32(00000000), ref: 00876FE6
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0087520D
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0087521A
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0087524D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00875287
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00875296
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8d85e7f81cc4f2afbceb3dbc6811c250345fbb8610cf62c0e940681eb6daab76
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a5d453b1c60528d18517e15db172845336b3328f5b476f35a223bdd1e69a89c0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d85e7f81cc4f2afbceb3dbc6811c250345fbb8610cf62c0e940681eb6daab76
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E951B130A50A08FEEF209F24CC49B983B61FB05326F54C115FA2DD62E9CBB5E980DB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00836890
                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008368A9
                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008368B9
                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008368D1
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008368F2
                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,007F8874,00000000,00000000,00000000,000000FF,00000000), ref: 00836901
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0083691E
                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,007F8874,00000000,00000000,00000000,000000FF,00000000), ref: 0083692D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 91889cc3db8af290ae466a9608e92d31d9840d70ff4f03335c23b568ff918aae
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cce3c75a54a4b013897408945d1f0fbc80254270dd5c51cd1fad8836af35cadb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91889cc3db8af290ae466a9608e92d31d9840d70ff4f03335c23b568ff918aae
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77514EB0600209EFDB20CF29CC59BAA7BB5FB58750F10451CFA56D72A0DB75E990DB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0085C182
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0085C195
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 0085C1A9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0085C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0085C272
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0085C253: GetLastError.KERNEL32 ref: 0085C322
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0085C253: SetEvent.KERNEL32(?), ref: 0085C336
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0085C253: InternetCloseHandle.WININET(00000000), ref: 0085C341
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dfffc4999d4dc79ffbd45acb09dd447afd3398c411f922e3ceff251520119ef1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0a561eb570e7630138edf4a5fdf4ac15fc16ce114429376aff7fc1bff5358a8b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfffc4999d4dc79ffbd45acb09dd447afd3398c411f922e3ceff251520119ef1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC317A75200B05AFDB219FA9DC48A66BBE9FF18342F00441DF95AC7615DB30E8589FA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00843A57
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: GetCurrentThreadId.KERNEL32 ref: 00843A5E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008425B3), ref: 00843A65
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 008425BD
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008425DB
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008425DF
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 008425E9
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00842601
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00842605
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 0084260F
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00842623
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00842627
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ba5d13290677cd1b96524843e1aab16a539fa1f744b8e35f7e237df841a38623
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aa2b3f4ce52098c7e792bca476eebc9b64243c45a4374d755309b7bbea397aa2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba5d13290677cd1b96524843e1aab16a539fa1f744b8e35f7e237df841a38623
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E01B530394624BBFB1067689C8EF593E59EB5AB11F510019F318EF0D5C9E15484CA6A
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00841449,?,?,00000000), ref: 0084180C
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00841449,?,?,00000000), ref: 00841813
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00841449,?,?,00000000), ref: 00841828
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,00841449,?,?,00000000), ref: 00841830
                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00841449,?,?,00000000), ref: 00841833
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00841449,?,?,00000000), ref: 00841843
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00841449,00000000,?,00841449,?,?,00000000), ref: 0084184B
                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00841449,?,?,00000000), ref: 0084184E
                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00841874,00000000,00000000,00000000), ref: 00841868
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f4f151e1798a9d35bb0918f72daa59dd81d9233496e4c671d5f8b07b88abf991
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ef0c7813580624792f8a01a7c0af3f15a295e5390751c00a6e8d1500cdce2474
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4f151e1798a9d35bb0918f72daa59dd81d9233496e4c671d5f8b07b88abf991
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E01A8B5240308BFE610ABA5DC4DF6B7BACFB89B11F404425FA09DB2A5CA74D8408B30
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0084D501
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0084D50F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084D4DC: CloseHandle.KERNELBASE(00000000), ref: 0084D5DC
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0086A16D
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0086A180
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0086A1B3
                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0086A268
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0086A273
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0086A2C4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c96452427327ef59c5ea926022f47db0d2505c2a8849cf1dab92891d048d108d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fa26f2bd8f954972ee74bd666b49734e18a7d2ff955d154c48504b65ebec1d43
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c96452427327ef59c5ea926022f47db0d2505c2a8849cf1dab92891d048d108d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50618B312042429FD724DF19C898F16BBA1FF54318F19849CE46A9B7A2C776EC85CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00873925
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0087393A
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00873954
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00873999
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 008739C6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008739F4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d44dcc2acf2b50c9cc89a57719e700e984c33b125898afe7670401dbb2b1ea43
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 20170833b220a64a08139ef4a5bcebaaa813549cba754cfd2ad2c5021f65bab9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d44dcc2acf2b50c9cc89a57719e700e984c33b125898afe7670401dbb2b1ea43
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC41D071A00218ABEF219F64CC49FEA7BA9FF18354F10412AF95CE7285D771DA80DB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0084BCFD
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 0084BD1D
                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 0084BD53
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(01995038), ref: 0084BDA4
                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(01995038,?,00000001,00000030), ref: 0084BDCC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ee2e72cebd9ecd93e721309679d7ab5aeba993e3405db9f5446200b153d2fe8c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2b559812b7b6c7ab99010c01a376306a2633bb940ed42271bf3e61ccf118dd34
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee2e72cebd9ecd93e721309679d7ab5aeba993e3405db9f5446200b153d2fe8c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5519B70A0020D9BDF20CFA8D888BAEBBF8FF55354F1442A9E415EB290D770D945CB62
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 0084C913
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9c26ac506fa7ffc7ae042668fa82fddd263f770163518e6e6147b10fb61be43b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 78dc0f261786025e33ab514703039d9b335f4c5134b8ec551177945f04b1accf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c26ac506fa7ffc7ae042668fa82fddd263f770163518e6e6147b10fb61be43b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2211EB3278A31EBAF7456B589C83CAA6F9CFF15358B10002BF504E62C2EB789D405265
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5489a64fe030978678defebb4664b27a20e55307e7b6b9776fd80c6b720da53a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9ff3bb1f684a7eb0ac3c00c42ed21626c2629246752612c93eccf1f5a3868c9d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5489a64fe030978678defebb4664b27a20e55307e7b6b9776fd80c6b720da53a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F511E17190420CABCB24AB68DC4AEEE77ACFF11711F0001BDF549EB091EF74CA818A61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00879FC7
                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00879FE7
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0087A224
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0087A242
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0087A263
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000003,00000000), ref: 0087A282
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 0087A2A7
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000005,?,?), ref: 0087A2CA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 10b4ed1caf43a4f6e9fa02794e9fa933754c7cb501a26ae42d0cede84c3ef020
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f15a78cabcee11802d8908c67cbab81da887cdb9c3d40d9fdc4702bff04cbe27
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10b4ed1caf43a4f6e9fa02794e9fa933754c7cb501a26ae42d0cede84c3ef020
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0B15A31600215DBDF18CF68C9897AE7BB2FB84711F18C069EC49DB29ADB31E940CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6c12e9eeee9cd327ff02d9cf7ea488047a93fc07349b29ecf3c4ec669a6ff902
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 415d235074362f1b4fe0af84dd47a9330125db818b24630208d44ded965cfd12
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c12e9eeee9cd327ff02d9cf7ea488047a93fc07349b29ecf3c4ec669a6ff902
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60413065C1021875CB51EBF88C8AACFB7A8FF45710F508566E918E3162FB34E265C3A6
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0083682C,00000004,00000000,00000000), ref: 007FF953
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0083682C,00000004,00000000,00000000), ref: 0083F3D1
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0083682C,00000004,00000000,00000000), ref: 0083F454
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 51ff83effd6c61de1ad26f16cc54602775b6b5d34ee5bc212c53ea0b4ff7ed70
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 85d2c17e8209184094eb0597b99c3ea8a932879e87e7f25a651b06478aa80ae8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51ff83effd6c61de1ad26f16cc54602775b6b5d34ee5bc212c53ea0b4ff7ed70
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D41C631608688FAC729DB29888C7367A91BF96314F54453DE247D6761CAB9B880CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00872D1B
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00872D23
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00872D2E
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00872D3A
                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00872D76
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00872D87
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00875A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00872DC2
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00872DE1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06a28ee64fd8386bfcf5fe2993d7cf5d025c8138b3da8605041bac79a728bf58
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eaf1a2c89650aa0d7c2af99f58008c4b0af29473ba7b5224999051149afe19f7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06a28ee64fd8386bfcf5fe2993d7cf5d025c8138b3da8605041bac79a728bf58
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C317A72201214ABEB218F548C8AFEB3FA9FB19751F044059FE0CDA295C675D880CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 948f24c427670d11f7398e6f510c6b732b278ad255ab998690c6c819341bc27f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 63c512c54e972cf32a3e1d351811f9488d167908bd60d05677ffc1054201324c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 948f24c427670d11f7398e6f510c6b732b278ad255ab998690c6c819341bc27f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F421D061641A1D7BD61456258E82FBE334CFF713A8B464020FE08DA787F728ED1185A6
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5470067218553e82c3015a1f7875669564a8a3139d2959de1da05d3c1a9081a6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bc97493e9b871ccd11dc08ece42cecdf8d791937e65d3dd5f9bf2f704e8ab20d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5470067218553e82c3015a1f7875669564a8a3139d2959de1da05d3c1a9081a6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5ED19C71A0060AAFDB10CFA8C891BAEB7B5FF49344F168069E915EB381E771DD45CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 008215CE
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00821651
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008216E4
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008216FB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00813820: RtlAllocateHeap.NTDLL(00000000,?,008B1444,?,007FFDF5,?,?,007EA976,00000010,008B1440,007E13FC,?,007E13C6,?,007E1129), ref: 00813852
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00821777
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 008217A2
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 008217AE
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05ddc0a3f3fd0e5606ed63594a902941b1af3ee29ce15fa58385cfc16ea4b634
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: efbe6ac748b1bd9d4437cea962b55afdee9d85ce9928ae2ffca30443c5342d22
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05ddc0a3f3fd0e5606ed63594a902941b1af3ee29ce15fa58385cfc16ea4b634
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF91C571E002269EDF208E64ED89AEE7BB5FFA5714F280569E805E7145DB35CDC0C7A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ffca61a2622a8a562b5cad9ec57c9939660f8c9d5bb143c7a5d8d4ef841f6eec
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dcaaeab07e9fa6a1f51cc583cd8e28e467a54ef01e225d0b63f8c554d337b6c7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffca61a2622a8a562b5cad9ec57c9939660f8c9d5bb143c7a5d8d4ef841f6eec
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2918871A00219ABDF20CFA5CC88FAEBBB8FF46714F119559F516EB280D7709945CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0085125C
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00851284
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008512A8
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008512D8
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0085135F
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008513C4
                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00851430
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6326e47243f40eadcaf5daf40e0b865558be6f429803cd662b75215399a800fc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8c4d18d2379d0cda8275dd921a478574fd429b5650596d047a87a23701c33eb4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6326e47243f40eadcaf5daf40e0b865558be6f429803cd662b75215399a800fc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4391D271A00209AFDF00DF98C899BBEB7B6FF45316F104029E910E7291D778A949CB95
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2dae5360d1d90f8138bd59ff2c041e56080ec5d91f8972e7de6b65ce69839a6a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a19713b385aff9d156024d1c7950b65639b71964507cbbb16d40be4a39017beb
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2dae5360d1d90f8138bd59ff2c041e56080ec5d91f8972e7de6b65ce69839a6a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8912771D04219EFCB14CFA9C888AEEBBB8FF49320F144459E615B7391D378A951CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0086396B
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00863A7A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00863A8A
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00863C1F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00850CDF: VariantInit.OLEAUT32(00000000), ref: 00850D1F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00850CDF: VariantCopy.OLEAUT32(?,?), ref: 00850D28
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00850CDF: VariantClear.OLEAUT32(?), ref: 00850D34
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8a6e2e350a93d5848cea7b55374a4559b92b2a9ce7e54880297d4fd8f535a39e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6905e7a17bfbdb4c49118b1e3db0e469041d9db721dd83968a2763bf20eec05
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a6e2e350a93d5848cea7b55374a4559b92b2a9ce7e54880297d4fd8f535a39e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4913F756083459FC704EF68C48492ABBE5FF89314F14882EF88A9B351DB30EE45CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?,?,?,0084035E), ref: 0084002B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?,?), ref: 00840046
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?,?), ref: 00840054
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?), ref: 00840064
                                                                                                                                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00864C51
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00864D59
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00864DCF
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00864DDA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 94225b4d63e8aa55242c02cd2464d380557af862a2b88559467745aea75c85c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6cd1da9b4d9177b610af583534cf667de249044d6fba2499c254222432ee1bd0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94225b4d63e8aa55242c02cd2464d380557af862a2b88559467745aea75c85c6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89912571D0021DEFDF14DFA4C885AEEB7B9FF08310F108169E919AB251EB34AA448F61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 00872183
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 008721B5
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008721DD
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00872213
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 0087224D
                                                                                                                                                                                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 0087225B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00843A57
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: GetCurrentThreadId.KERNEL32 ref: 00843A5E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008425B3), ref: 00843A65
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008722E3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084E97B: Sleep.KERNEL32 ref: 0084E9F3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a4e3e6fbaee0c56e552eeb398ca7a6099095049cc84bdb88ca5a573c37a9eca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dc9999910237595b2141a7766e26e4c42915a652aa8c0a7b74c3da3bf3dbbb96
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a4e3e6fbaee0c56e552eeb398ca7a6099095049cc84bdb88ca5a573c37a9eca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9718175A00219EFCB10DF69C885AAEB7F5FF48310F148499E91AEB355DB34EE418B90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(019951C8), ref: 00877F37
                                                                                                                                                                                                                                                                                                                                                                    • IsWindowEnabled.USER32(019951C8), ref: 00877F43
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0087801E
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(019951C8,000000B0,?,?), ref: 00878051
                                                                                                                                                                                                                                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 00878089
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(019951C8,000000EC), ref: 008780AB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008780C3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4cc3e26f8a8af76e807916baf284bdd841d8ea2ececdd3f3ea1a951d72f1dae1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 79760e73f17b5c9715be829e337d232370985b505fd6106519c5f9973eb069ff
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cc3e26f8a8af76e807916baf284bdd841d8ea2ececdd3f3ea1a951d72f1dae1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC719C34608644EFEF21DF64C998FAABBB5FF19300F148459E949D7269CB31E884CB20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 0084AEF9
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 0084AF0E
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 0084AF6F
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 0084AF9D
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 0084AFBC
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 0084AFFD
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0084B020
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d977ad0d4ef500abc643e22d1c104d7ad3a545b72cd0bc99bb738dc92e07cc4a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1d2f8890be79c85f34a3cdde0cb773c34cca3a89ee3afc004e384490e5339b4c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d977ad0d4ef500abc643e22d1c104d7ad3a545b72cd0bc99bb738dc92e07cc4a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D051C5A06447D93DFB3A43348845BBB7E99BB06304F088489E1E9D94C2D7D9EDC8D751
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 0084AD19
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 0084AD2E
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 0084AD8F
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0084ADBB
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0084ADD8
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0084AE17
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0084AE38
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a363dcf4fe15e9aed67c3ecb603ef65d7264330a73f753ede2908c51b942068d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1223607b735b8aef861ac1005073967ccf30edb518fac3f1efc7ca739ba06d5e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a363dcf4fe15e9aed67c3ecb603ef65d7264330a73f753ede2908c51b942068d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2651E8A19887D93DFB3A83748C85B7A7E98FB45304F08848DE1E5CE8C2D294EC84D752
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00823CD6,?,?,?,?,?,?,?,?,00815BA3,?,?,00823CD6,?,?), ref: 00815470
                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 008154EB
                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00815506
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00823CD6,00000005,00000000,00000000), ref: 0081552C
                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00823CD6,00000000,00815BA3,00000000,?,?,?,?,?,?,?,?,?,00815BA3,?), ref: 0081554B
                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00815BA3,00000000,?,?,?,?,?,?,?,?,?,00815BA3,?), ref: 00815584
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 382d100350069f5653bbbba838679678f10d4d4f11cb27c8b9b01b402966df7e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ac43e28ba7ab20140fd4ae0c39dd6f31d1bf47eb4342a71fe60599a9c2a09044
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 382d100350069f5653bbbba838679678f10d4d4f11cb27c8b9b01b402966df7e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3518FB1A00649DFDB10CFA8D895AEEBBFEFF49300F14415AE555E7291D630AA81CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00802D4B
                                                                                                                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00802D53
                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00802DE1
                                                                                                                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00802E0C
                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00802E61
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82d8c907a3eb99d792ba45aa903e185798f67a6899206a4d07e5e303e9141d15
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b90b9141ef50f689391b06b2a28174b9df94484af2fc1016b6fd40cf65808de7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82d8c907a3eb99d792ba45aa903e185798f67a6899206a4d07e5e303e9141d15
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69416E34A0020DABCF50DF68CC49A9EBBA5FF45324F1481A5EC14EB292D7B1AE15CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0086307A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086304E: _wcslen.LIBCMT ref: 0086309B
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00861112
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00861121
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 008611C9
                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 008611F9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dd5adc48e243384b5b0ab7affd2a199231e4545befab87ed32fa0bb4b5ca5159
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7059876b12753616121f4e5660e5ac760a718881f7a75368b67a973723f7c85b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd5adc48e243384b5b0ab7affd2a199231e4545befab87ed32fa0bb4b5ca5159
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A341F631600204AFDB109F14C888BA9B7E9FF46364F198059F919DB296C774ED81CBE1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0084CF22,?), ref: 0084DDFD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0084CF22,?), ref: 0084DE16
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 0084CF45
                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0084CF7F
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084D005
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084D01B
                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 0084D061
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 87f8263f7fd9ac2244c2df3e3fd251b2b8433eed656bbc397bfcfda5369693f2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0e4787c3c6c57d44d469129927708ca09d6709293e2d9429c059d0277d16b1dc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87f8263f7fd9ac2244c2df3e3fd251b2b8433eed656bbc397bfcfda5369693f2
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C341437194621C9EDF52EBA4C981ADEB7BCFF08340F1000A6E509EB151EE75A688CB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00872E1C
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00872E4F
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00872E84
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00872EB6
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00872EE0
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00872EF1
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00872F0B
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 78a2fcaf0cce06e8e2a8c1b286c4c3e12092742fe1150d272c21683591a70a5d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c93e49a65527d860d00bdef75f7d25be90de37a0b937d959a494a2ea10a4abd6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78a2fcaf0cce06e8e2a8c1b286c4c3e12092742fe1150d272c21683591a70a5d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 043114326041409FDB20CF58DC98F6937E0FB6A710F5541A8F949CF2BACB71E8809B41
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00847769
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0084778F
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00847792
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 008477B0
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 008477B9
                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 008477DE
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 008477EC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cbb17c235da1f0142232e243fe2b31c926e31d9a63f924d3e6526081e9113bdb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 38f61a5abb8c3f9fd7214ba21aa5e3e8b18286f82573f5d2399856937f0362b4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbb17c235da1f0142232e243fe2b31c926e31d9a63f924d3e6526081e9113bdb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA21B07660421DAFDB10DFA8CC88CBB77ACFB093647408029FA19DB260D770DC8187A4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00847842
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00847868
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 0084786B
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 0084788C
                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 00847895
                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 008478AF
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 008478BD
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b7706c499bc8567302e8e658efa8a50e713103b25fbae422fcc2d99b422f56b7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c3a5e87586a9ffe28cc370fc8df619d23a51879c04a2c7abf040d9aacb9d212d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7706c499bc8567302e8e658efa8a50e713103b25fbae422fcc2d99b422f56b7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E213075608208AFDB109FA8DC8CDAA77ECFB097647108135F915DB2A5DB74DC81CB68
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 008504F2
                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0085052E
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8278584bc34e1f5cba8da0b838b284fae77cda81b51382d1cd444e1737da5faf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 83f905a1e4d3e89b8125a950f78813a81de2768c57a9c0297631a02bc018f8bd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8278584bc34e1f5cba8da0b838b284fae77cda81b51382d1cd444e1737da5faf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF218D71500305ABDB208F69DC08A9A77A4FF45726F204A19FCA1E72E0E770D948CF20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 008505C6
                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00850601
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 72bad901b4169e70d8bf64fd2d5bc6e4c6ef214c0483c37db6632add509f45a3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 13cd98fbdf12a21674ecfe85a53b8d4b163b06effbd8b659c10d304a9f6f6be8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72bad901b4169e70d8bf64fd2d5bc6e4c6ef214c0483c37db6632add509f45a3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4221B5755003059BDB208F68CC04A9A77E4FFA5726F200A19FCA2E72E0D770D968CF10
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 007E604C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E600E: GetStockObject.GDI32(00000011), ref: 007E6060
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 007E606A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00874112
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0087411F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0087412A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00874139
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00874145
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b359310292697d1f6ceadfb0eec1c07e61c7717b406a050d32f5c35c3cb78e05
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a2119c727df98930d3a2758ac02b35d5606d002197b0885ba256e1fa746acd48
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b359310292697d1f6ceadfb0eec1c07e61c7717b406a050d32f5c35c3cb78e05
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93118EB2140219BEEF119E64CC85EE77F9DFF18798F008110BA18E6150C776DC619BA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0081D7A3: _free.LIBCMT ref: 0081D7CC
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D82D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000), ref: 008129DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: GetLastError.KERNEL32(00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000,00000000), ref: 008129F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D838
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D843
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D897
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D8A2
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D8AD
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D8B8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e0c2e248ae79b415458958c0f75f7ae5c14e74e9785f316ad4640c974c292452
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25115E71540B04AAD621BFB8CC47FCB7BDCFF00710F440C25B299EA0D2DAA5B5A58662
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0084DA74
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 0084DA7B
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0084DA91
                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 0084DA98
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0084DADC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 0084DAB9
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3ce6f89a478c81369c7d0eca4bcc648e55188cf083ab8672fc398a96ee6e55bd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 26987e41079f3506f5ab850363046a2d5adcaf1dce427a58ebea17db5f78e7c1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ce6f89a478c81369c7d0eca4bcc648e55188cf083ab8672fc398a96ee6e55bd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF014FF25002187FE711ABA49D89EEB366CF708705F4044A9B75AE3045EA749EC44B75
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0198DF60,0198DF60), ref: 0085097B
                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0198DF40,00000000), ref: 0085098D
                                                                                                                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 0085099B
                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008509A9
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 008509B8
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0198DF60,000001F6), ref: 008509C8
                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0198DF40), ref: 008509CF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2409dca4748c34c84a0d23cd392e528d4cb783e714b459b613429ebcb6b7803d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4e4bf8cd86897754ca003c68292cb6211db8db4fc2e5cf1120a5c42fcc54c227
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2409dca4748c34c84a0d23cd392e528d4cb783e714b459b613429ebcb6b7803d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38F03132442502BBD7415F94EE8CBD6BB35FF01702F441029F205A28AAC774D4A5CF90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 007E5D30
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 007E5D71
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 007E5D99
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 007E5ED7
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 007E5EF8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d9bc6b9d151e8fc6d1636e0b23cd190e912a12a5f861e36c121339f1fbded849
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6a3bc4075ffddfe1c2e8bf521265e2f8b8395311d896635a08f1ba735c0ff087
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9bc6b9d151e8fc6d1636e0b23cd190e912a12a5f861e36c121339f1fbded849
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37B17A34A1078ADBDB10CFA9C4807EEB7F1FF58314F14951AE8A9D7250DB34AA91DB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 008100BA
                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008100D6
                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 008100ED
                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0081010B
                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00810122
                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00810140
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dd905c0ea718aa1b6b6e980c93d618cd4f1edcc419db5fa8d94d0e8f8a464bc0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1181F671A00B06ABE7209A6CDC41BAA73ECFF55324F248539F551D66C2EFB4D9C08B51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00863149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0086101C,00000000,?,?,00000000), ref: 00863195
                                                                                                                                                                                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00861DC0
                                                                                                                                                                                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00861DE1
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00861DF2
                                                                                                                                                                                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00861E8C
                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 00861EDB
                                                                                                                                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00861F35
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008439E8: _strlen.LIBCMT ref: 008439F2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,007FCF58,?,?,?), ref: 007E6DBA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,007FCF58,?,?,?), ref: 007E6DED
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f87ca07495d2a368cd9220c8b2f48a7604f75c40a28af5110bf641e48e244888
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4fc3560a65a2685b09ba1ba1980b41ce5379d1a4ca6982b288677dd1c13d6fdc
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f87ca07495d2a368cd9220c8b2f48a7604f75c40a28af5110bf641e48e244888
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82A1E231204340AFC724DF24C889E2A7BA5FF88318F59895CF5569B2A3CB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008082D9,008082D9,?,?,?,0081644F,00000001,00000001,8BE85006), ref: 00816258
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0081644F,00000001,00000001,8BE85006,?,?,?), ref: 008162DE
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008163D8
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 008163E5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00813820: RtlAllocateHeap.NTDLL(00000000,?,008B1444,?,007FFDF5,?,?,007EA976,00000010,008B1440,007E13FC,?,007E13C6,?,007E1129), ref: 00813852
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 008163EE
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00816413
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1e8b1784a32b150297ad2c7de7d99a3ac343cc45f5a0c61994a3ca755c55fa3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d78d6b53409409b7f299161941eb75a350a7a26b73c07b12ff1364eb0e55a97b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e8b1784a32b150297ad2c7de7d99a3ac343cc45f5a0c61994a3ca755c55fa3c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F251DE72A00216ABEB258F68DC81EEF77AEFF44710F144229F855D6240EB34DCE0C6A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0086B6AE,?,?), ref: 0086C9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086C9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0086BCCA
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0086BD25
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0086BD6A
                                                                                                                                                                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0086BD99
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0086BDF3
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0086BDFF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ed6ecb58da38495ab780ec24313474d66e76d903a1cc4f7f2591dae6e8eb3597
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c9aae5847bafba938be7266a4e04a3415d83d0ce3f868ae474b6b4727c661686
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed6ecb58da38495ab780ec24313474d66e76d903a1cc4f7f2591dae6e8eb3597
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81817C71208241EFD714DF24C895E2ABBE5FF84308F15895CF5598B2A2DB32ED85CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 0083F7B9
                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 0083F860
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(0083FA64,00000000), ref: 0083F889
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(0083FA64), ref: 0083F8AD
                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(0083FA64,00000000), ref: 0083F8B1
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0083F8BB
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0e027deee85fcc1b9048ab4e94b74f192f3cbea55900f418ecfb6dd207e2ccae
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1c39b22c2d6b5b94cc08f526c4a8e5cdb4be92fa313bf668ae1fd5e1d67fbca3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e027deee85fcc1b9048ab4e94b74f192f3cbea55900f418ecfb6dd207e2ccae
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B151B331A00314FACF24AB65D899B29B7A4FF85314F24946AEE06DF297DB748C40C7D6
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E7620: _wcslen.LIBCMT ref: 007E7625
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 008594E5
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00859506
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0085952D
                                                                                                                                                                                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 00859585
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2eb635babaf3503287d8734d24f39212be2b7c667553e63ac1d5d78f9b8ab392
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 75047fefa106f65c960cef90970f38f477b2bf40efc764286ff38d87c33c0860
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2eb635babaf3503287d8734d24f39212be2b7c667553e63ac1d5d78f9b8ab392
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6E19031504340DFC724DF25C885A6AB7E0FF89314F14896DE9999B3A2EB35DD09CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 007F9241
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 007F92A5
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 007F92C2
                                                                                                                                                                                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 007F92D3
                                                                                                                                                                                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 007F9321
                                                                                                                                                                                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008371EA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9339: BeginPath.GDI32(00000000), ref: 007F9357
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 48a1fcf94b5a182ada5ffea7ca6809bee3af7ccff0b77fec9c42b1e36e265a37
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3aa5b456e222b03febeafc343b060e2648aa0248c4e269fd6e702c4467d06d49
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48a1fcf94b5a182ada5ffea7ca6809bee3af7ccff0b77fec9c42b1e36e265a37
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56418E71104245EFDB21DF24C898FBA7BA8FF95724F140229FB64CB2A1C7359845DB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 0085080C
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00850847
                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00850863
                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 008508DC
                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008508F3
                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 00850921
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f5b72dbfff2f4eabecc2cd2d623a283b8611c27a3091ca1fca48201b25dfcdce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f97ef6d96a542d15b158290d4d1a08aa867add8f638ab91f28ddbfac02e8cf2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5b72dbfff2f4eabecc2cd2d623a283b8611c27a3091ca1fca48201b25dfcdce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E415671900209EBDF14AF54DC89A6A77B8FF04311F1440A9ED04EA2ABDB30DE64DBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0083F3AB,00000000,?,?,00000000,?,0083682C,00000004,00000000,00000000), ref: 0087824C
                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 00878272
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008782D1
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 008782E5
                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 0087830B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0087832F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1401ddbfe5a9b41c42bc2fed0e45534051c322070f816c046c182ca47b0a2105
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: de82b4b26668ff51263145e62f842730f33a27a73efa71d96023b6e0016e29d5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1401ddbfe5a9b41c42bc2fed0e45534051c322070f816c046c182ca47b0a2105
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A415034641644EFDF15CF29D89DBA47BE1FB0A715F588269E60C8F266CB31E841CB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00844C95
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00844CB2
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00844CEA
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00844D08
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00844D10
                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00844D1A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dd250fad798fb6ffb4525f3ab8622f64c40798e8c48950e02828825efe091add
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 59adf0afb591ad00b2beb4c5651ccd9bda64c61355d7722de1a4430d0bd741da
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd250fad798fb6ffb4525f3ab8622f64c40798e8c48950e02828825efe091add
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41212632604208BBEB555B39AC89F7B7B9CFF55750F10903DF909CB1A2EE65CC4082A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007E3A97,?,?,007E2E7F,?,?,?,00000000), ref: 007E3AC2
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0085587B
                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00855995
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0087FCF8,00000000,00000001,0087FB68,?), ref: 008559AE
                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 008559CC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b2b66685cf6b33fa1418e2ad1d64b1857af068d2eb8985df6e1496ba903f4aa7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b479b66013b5bc8ab82eb19e1416ecb97e0c60284e8a7188a07ee44be5a8523c
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2b66685cf6b33fa1418e2ad1d64b1857af068d2eb8985df6e1496ba903f4aa7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31D15171608601DFC714DF25C498A2ABBE1FF89721F148859F88ADB361DB35EC49CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00840FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00840FCA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00840FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00840FD6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00840FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00840FE5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00840FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00840FEC
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00840FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00841002
                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,00841335), ref: 008417AE
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008417BA
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 008417C1
                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 008417DA
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,00841335), ref: 008417EE
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008417F5
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c75fda0039c7b223092ffcc4c021c85a10fe29f6ab225b55b4cc663598acb7fe
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d6ed9b095d690e830213667f2d484a6ae3c2fe0181acc871003a83d5765c3940
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c75fda0039c7b223092ffcc4c021c85a10fe29f6ab225b55b4cc663598acb7fe
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C117C31510609EFDF109FA4CC4DBAE7BA9FB45359F144028F445D7218D739E984CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008414FF
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00841506
                                                                                                                                                                                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00841515
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 00841520
                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0084154F
                                                                                                                                                                                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 00841563
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9142b2c99a0a9b08e0a644d5ef19c1bff34fde7ddc00d804de4701aeb9b7ff64
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c69e216803b7e339a893abff824d5174544748a0d2e79f5ca78089fef470b89d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9142b2c99a0a9b08e0a644d5ef19c1bff34fde7ddc00d804de4701aeb9b7ff64
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F11E77250120DABDF118F98DD4DBDA7BA9FB49744F054019FA09A2160C375CEA59B60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00803379,00802FE5), ref: 00803390
                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0080339E
                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008033B7
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00803379,00802FE5), ref: 00803409
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2afd992f701d1f0cc32a7e197d5a52ccb9e973b8dd6e9ec313c251c950140249
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2398ef2257623ce2d0bb5eb62ba6aae772142261b759edd0843fcbe7b9bda199
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2afd992f701d1f0cc32a7e197d5a52ccb9e973b8dd6e9ec313c251c950140249
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0401D432609B11BEF7A527787CC5A672A9CFB26379720022DF620C52F0FF224D416644
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00815686,00823CD6,?,00000000,?,00815B6A,?,?,?,?,?,0080E6D1,?,008A8A48), ref: 00812D78
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812DAB
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812DD3
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0080E6D1,?,008A8A48,00000010,007E4F4A,?,?,00000000,00823CD6), ref: 00812DE0
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0080E6D1,?,008A8A48,00000010,007E4F4A,?,?,00000000,00823CD6), ref: 00812DEC
                                                                                                                                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 00812DF2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dcb22f5672215eb07dfcdfdfdbb5a89e7044d3a9ef395b75da0d83ef4e6ec000
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34c839a81232a33393f7d3d4019d0ed389d947dfcbc19da8d990eadafbe972e4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dcb22f5672215eb07dfcdfdfdbb5a89e7044d3a9ef395b75da0d83ef4e6ec000
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24F0A4325446046BD622373CFC0AEDA265DFFC27B5B24051CF828D22D6EF3488E14262
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007F9693
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: SelectObject.GDI32(?,00000000), ref: 007F96A2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: BeginPath.GDI32(?), ref: 007F96B9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: SelectObject.GDI32(?,00000000), ref: 007F96E2
                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00878A4E
                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00878A62
                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00878A70
                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00878A80
                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00878A90
                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00878AA0
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 546eb27db2ec3ddaf384212652be208a3acb2c5276a8c4bd9589ffd432580dcd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1e578accc8ccbdfa320a5be9dfa6ddd78f46294ef6373626741ba716c0a34e3e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 546eb27db2ec3ddaf384212652be208a3acb2c5276a8c4bd9589ffd432580dcd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D11F776040158FFDF129F90DC8CEAA7F6DFB08350F008026FA199A1A5C7719D95DBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00845218
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 00845229
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00845230
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00845238
                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0084524F
                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00845261
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b84821f91a731f5abee7dedadc9a90a3506496c3f0b074a42db6e6d853604601
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 263dcf76e6a05e96e80bd6e141d25773fefa20933a7d025809fd1a59e5321975
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b84821f91a731f5abee7dedadc9a90a3506496c3f0b074a42db6e6d853604601
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6014475E00718BBEB105BA59C49A5EBFB8FF54751F044069FA08E7285D670D800CFA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 007E1BF4
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 007E1BFC
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 007E1C07
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 007E1C12
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 007E1C1A
                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 007E1C22
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 65b7ee17f6af09367b61ec2a664ab71746e734189b6e9aca7c51d1e3fac3db61
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0c61cc12923ac0594bf93937a5732f6184b8b9e86117ea77f2a6383fabde09e5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65b7ee17f6af09367b61ec2a664ab71746e734189b6e9aca7c51d1e3fac3db61
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63016CB09027597DE3008F5A8C85B52FFA8FF19754F00411F915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0084EB30
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0084EB46
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 0084EB55
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0084EB64
                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0084EB6E
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0084EB75
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a4827e34b925164899c7dddf93653c4e1bf49671534ba31bf4f7c8ef6c364bce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 78b3d6927c95a9b7a1e6ca463a44548794ee7cb5f41969c2d0312955cfd4d530
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4827e34b925164899c7dddf93653c4e1bf49671534ba31bf4f7c8ef6c364bce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55F09A72200118BBE7205B629C4EEEF3A7CFFCBB11F00016CF605E2090D7A09A41CAB4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 00837452
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00837469
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 00837475
                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00837484
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00837496
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 008374B0
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1fdaac0a05a75976477bfa4bf9deeecdc764ac82db828d6120396c4989e5ad99
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 15f64608ccf4a4861602e49c6fca95b0dfc89ea3ee674dc11d283ecadb99e6a5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fdaac0a05a75976477bfa4bf9deeecdc764ac82db828d6120396c4989e5ad99
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4016D31404219EFDB615F64DC0CBAA7BB5FF54311F510168FA1AA31A1CB31AE91EB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0084187F
                                                                                                                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 0084188B
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00841894
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0084189C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 008418A5
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 008418AC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 27f6e833bc2ce33d8df8497b3f1a4405729d76c82bbb17d37f0b4f9b44518b2c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 13d21639a4706c95bf4e9ca05522ab23e0ddee261b93ae6b6701dac4c9d7dd44
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27f6e833bc2ce33d8df8497b3f1a4405729d76c82bbb17d37f0b4f9b44518b2c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5E0E536004101BBEB015FA5ED0C90AFF39FF4AB22B508228F22992578CB32D4A0DF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E7620: _wcslen.LIBCMT ref: 007E7625
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0084C6EE
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084C735
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0084C79C
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0084C7CA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5192717e6fa6089d052e1c664ca07db187a5cc5cfd8837a8ae2ac9f44171197b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 57c17448c8d8effd5fd15bf7531f810291048fae96b2ac25fed887711bf34bdf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5192717e6fa6089d052e1c664ca07db187a5cc5cfd8837a8ae2ac9f44171197b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A51ED716063499BD7949F2CC889A6BBBECFF99314F040A2DF995D32A0DB74D804CB52
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 0086AEA3
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E7620: _wcslen.LIBCMT ref: 007E7625
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 0086AF38
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0086AF67
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2212e4e17b35da00a8b430dffc6e668ff7e0d92ecab376c3927facc2a0aadd98
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6686b4cecc153946a0d71b07bb6a2af7df16cb7e48dd2caf709e753539582edf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2212e4e17b35da00a8b430dffc6e668ff7e0d92ecab376c3927facc2a0aadd98
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A714475A00659DFCB18DF55C488A9EBBF0FF08314F058499E816AB3A2CB75ED41CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00847206
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0084723C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0084724D
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008472CF
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a6b937e6d854b18b786f1645aa5982d05f42345482e3610c5d1fc54184f1ade1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 469549396199fbf041ace072eac72c2cc05f10e4268344c15386f45c3b21a301
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6b937e6d854b18b786f1645aa5982d05f42345482e3610c5d1fc54184f1ade1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85416D71A04218EFDB15CF64C884A9A7BA9FF44314F1480ADBD0ADF20AD7F1DA44CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00873E35
                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00873E4A
                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00873E92
                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00873EA5
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c4d54b550dff6bbc2dd8d5ccf00d9fa5343a8474aa551e9f298c8a5a4bb44adc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9ba24673c67557fdcfc3049095e1ddabeb7cbd8cabbfc3b439ba7a69887547ec
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4d54b550dff6bbc2dd8d5ccf00d9fa5343a8474aa551e9f298c8a5a4bb44adc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02414776A01209EFDB10DF50D884AAABBB9FF49354F04812AE909EB654D730EE44EF51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00843CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00841E66
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00841E79
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 00841EA9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e6aa50086adfeb55469372821c22b8365cd3c38411e702c972a4e52f9187869b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 509cea564e597c2b859cc8d36160494c33e5c140fda19f9b1f3a69c0e2423e62
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6aa50086adfeb55469372821c22b8365cd3c38411e702c972a4e52f9187869b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A21F376A00108EADB14ABA5DC8DCFFB7B9FF55360B10411DF925E72E1DB384D8A8620
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e9f9ecdecb52a0ef3cd023340bb45a36dbbe8d66424a6e733d9127f4ccaabd30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 76ba03eca2f31b30d489cdac9f51ce729f14beb5290bbba9b9ac35d1ab0a427e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e9f9ecdecb52a0ef3cd023340bb45a36dbbe8d66424a6e733d9127f4ccaabd30
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C531F5B3A001798BCB20DFAC98405BE3792FBA1752F474129E891EB355EA70CD8493A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00872F8D
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00872F94
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00872FA9
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00872FB1
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d6592e1391335c820e0340add110410a4e3ff28d5a0ab8a989e2ded0cfe9ffc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c459c18f59824b7b78f0ec7ce394ba57c266f5432e5bd877dc8c9dc39372cd00
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d6592e1391335c820e0340add110410a4e3ff28d5a0ab8a989e2ded0cfe9ffc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A21CD72204209ABEF205F68DC84EBB37BDFB59368F108628F958D7198DB71DC919760
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00804D1E,008128E9,?,00804CBE,008128E9,008A88B8,0000000C,00804E15,008128E9,00000002), ref: 00804D8D
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00804DA0
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00804D1E,008128E9,?,00804CBE,008128E9,008A88B8,0000000C,00804E15,008128E9,00000002,00000000), ref: 00804DC3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bd1324be46715b2ca99548c660902ab6e4b1765859025b1d26416d3c352d9559
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a2cbcb427fa69e08f634dfe7723895d8f14c73667f424c8b5a73ec87f79a344a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd1324be46715b2ca99548c660902ab6e4b1765859025b1d26416d3c352d9559
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DF04F74A40218FBDB91AF94DC49BADBBB5FF44751F4400A8FD09E22A0CB359984DF91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32 ref: 0083D3AD
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0083D3BF
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0083D3E5
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 382bb8e81433dfec3f909eae76c1e193b1cddda018444d3650af6d9e1340c803
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 70fd456c3e84c3165d1772dc3d2a67f931d8936afea82436a18a5946cacd27d4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 382bb8e81433dfec3f909eae76c1e193b1cddda018444d3650af6d9e1340c803
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DF027704057248BD7B117209C1C96A3310FF50701F948069F505E7318EB34CD8086D1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,007E4EDD,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4E9C
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 007E4EAE
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,007E4EDD,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4EC0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a9dd40376e6c687abe6e8d0d4b0760dfeb2cf12d15f3760966d8b82d9576956b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 57cd3a6f8f9890f184e2c0277de009f2b3c1ca47c2d96b1d012c170a29c07cdd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9dd40376e6c687abe6e8d0d4b0760dfeb2cf12d15f3760966d8b82d9576956b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAE08635A025625BD2311B266C1CA5F7654BFC5B62B050129FC08D3214DB68CD4185B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00823CDE,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4E62
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 007E4E74
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00823CDE,?,008B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007E4E87
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 80226055e2b3b8dee02b856850ba1d538fdaffd05b86fa4ef2bcab4a27b160c7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 793a2cb57ff71dd31337ab222d3ab16501305913e91c7db8b958968ec1308f50
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80226055e2b3b8dee02b856850ba1d538fdaffd05b86fa4ef2bcab4a27b160c7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3D01235903AA15756221B266C1CD8F7A18FF8DB613494529B909E7218CF68CD41C5E0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00852C05
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00852C87
                                                                                                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00852C9D
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00852CAE
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00852CC0
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fdb241781ae30dd02fe26a09bb2fa00fcdf465083410a5051c95291148a58435
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9651fd6279259144c9d46be6ce78ee26cebcbe9a95c83ba502d2fcd2e3690fbf
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fdb241781ae30dd02fe26a09bb2fa00fcdf465083410a5051c95291148a58435
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DB14E7290111DABDF21DBA4CC89EDEB7BDFF49354F1040A6F909E7141EA349A488F61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0086A427
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0086A435
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0086A468
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0086A63D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8de51e2325b1efe29b9c59238cecd599fdf4d58f7ec8d0a22f4ac5918141cb5c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f0f8aedcbf6b87696b1cb714b8d526b873780050beb15332cb85fcea17828d94
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8de51e2325b1efe29b9c59238cecd599fdf4d58f7ec8d0a22f4ac5918141cb5c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73A19D756043009FD724DF24C88AB2AB7E5EF88714F14881DF56ADB392DBB4EC418B92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0084CF22,?), ref: 0084DDFD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0084CF22,?), ref: 0084DE16
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084E199: GetFileAttributesW.KERNEL32(?,0084CF95), ref: 0084E19A
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 0084E473
                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0084E4AC
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084E5EB
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084E603
                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0084E650
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b9e7bfa48ecabeda75c2e50ef93f336eaa2752f87df672aeba710e42ed76891a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 36c88eb228b5a50a6008ab1f74b26a972711ac01132e7956bfe26faaab27b476
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9e7bfa48ecabeda75c2e50ef93f336eaa2752f87df672aeba710e42ed76891a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 165163B24087899BC764EB94DC859DBB3DCFF94340F00491EF689D3191EF74A588876A
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0086B6AE,?,?), ref: 0086C9B5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086C9F1
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA68
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086C998: _wcslen.LIBCMT ref: 0086CA9E
                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0086BAA5
                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0086BB00
                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0086BB63
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 0086BBA6
                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0086BBB3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f795a819bbdb9bdd3a82a60fc193198dc2a1eab3c15bdbc2e65f8f185e03f2d3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b956a0bd5a960cf7876b64e8df8e3ecc86c363edb608215e18fcca1d58b9e794
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f795a819bbdb9bdd3a82a60fc193198dc2a1eab3c15bdbc2e65f8f185e03f2d3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8618C31209241EFC314DF64C494E2ABBE5FF84318F55895CF4998B2A2DB31ED85CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00848BCD
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00848C3E
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00848C9D
                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00848D10
                                                                                                                                                                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00848D3B
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4b51b68a779e136b62019952d925267ad1567bef8e7ba5eeb382590787c5fa90
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6bdd2d303d55b573cf3bacc9669af172e06cb51ef6acf02929220a48667e0ee5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b51b68a779e136b62019952d925267ad1567bef8e7ba5eeb382590787c5fa90
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A5157B5A01219EFCB14CF68C894AAAB7F8FF89314B158569E909DB354E730E911CF90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00858BAE
                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00858BDA
                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00858C32
                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00858C57
                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00858C5F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b65c34901e616d6bc048a222e6a033cfc397107e21c3c893299a2c083ec08c4b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 42a94159ce3d4f7f69f4c0e9c2b6591ee2f7bc7fe9671335c125d3347b2bf72b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b65c34901e616d6bc048a222e6a033cfc397107e21c3c893299a2c083ec08c4b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0515935A00618EFCB05DF65C885A6EBBF5FF48314F088099E849AB362DB35ED55CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00868F40
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00868FD0
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00868FEC
                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00869032
                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00869052
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00851043,?,753CE610), ref: 007FF6E6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0083FA64,00000000,00000000,?,?,00851043,?,753CE610,?,0083FA64), ref: 007FF70D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2493ebc950896fcd4c18d3ef7c332f6026f606c495b0613886ad10945cbd2c0e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fecefeae26a2709ba9b212f8512ff1ed538a4e7ad7240c3b660a531d4011718d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2493ebc950896fcd4c18d3ef7c332f6026f606c495b0613886ad10945cbd2c0e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8515835601245DFCB11DF68C4888ADBBF1FF49324B0581A8E90AAF362DB31ED85CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00876C33
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 00876C4A
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00876C73
                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0085AB79,00000000,00000000), ref: 00876C98
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00876CC7
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 614448b2390bb2ad5678ac0723f08e4af19108d0de1fd98a09d7c99c6dd05e11
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2c89c0c91f1380f2fee84b93097bd6869acbbfa408730f89e62148355d58b62e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 614448b2390bb2ad5678ac0723f08e4af19108d0de1fd98a09d7c99c6dd05e11
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0041D635600504AFDB25CF28CC58FA97BA4FB49364F148268F89DE72E8E371ED60DA40
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f717cc9357ff40365a6876664c51ca5cbcd4c9f6764d90f334b529b7449d5b58
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b526c564e1d20b40db130c0adb0238d0cad1b5132a4e63c8b204a75d9437d945
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f717cc9357ff40365a6876664c51ca5cbcd4c9f6764d90f334b529b7449d5b58
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D41D232A00604EFDB24DF78C881A9DB7A9FF89324F1545A8E615EB391DB31AD51CB81
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 007F9141
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 007F915E
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 007F9183
                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 007F919D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bcd24c7e0611c8792618bf0b5a85559397958e02f25da42b4faf8aa5bcb690f8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d84cb388944dfe82fbd3692749bc5dd53df6362716338b5cc49c7c975558faa0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcd24c7e0611c8792618bf0b5a85559397958e02f25da42b4faf8aa5bcb690f8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87416F71A0860EFBDF159F68C848BFEB774FB45324F208229E529A3290C734A950CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 008538CB
                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00853922
                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0085394B
                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00853955
                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00853966
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2ff40fbd3f13677d6daaca696d453963983ce23a54248f2a4bf2170970628316
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d68a415b9be0aff43a5be6d8d3aa6f0770a782bfd148a7836f72fe10ccf1339b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ff40fbd3f13677d6daaca696d453963983ce23a54248f2a4bf2170970628316
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E31D5B05083859EEF35CB34985CBB67FE8FB06386F44056DE866C61A0E7B4968CCB11
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0085C21E,00000000), ref: 0085CF38
                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 0085CF6F
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,0085C21E,00000000), ref: 0085CFB4
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,0085C21E,00000000), ref: 0085CFC8
                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,0085C21E,00000000), ref: 0085CFF2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1c2f3446c169189c5d6aa27797777bcc99f9a7d00bd0f49fe02d5982cb7f5773
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60c81d8a29788c6a803369712cb3515ca1dc4a189d4da7f8c318649b85557eff
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c2f3446c169189c5d6aa27797777bcc99f9a7d00bd0f49fe02d5982cb7f5773
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05313C71604309EFDB24DFA5C8889AABBF9FB14356B10446EE90AD2151DB70ED449F60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00841915
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 008419C1
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 008419C9
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 008419DA
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008419E2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5c0d328eeab9e0e80ddb066954cacb84bf8d21ab6862494febf439d5f23eaf08
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 18dac9eea1b2c14ca6670ba1ac24bb30e0230f47712886b5c83f1c2b1b8e9b4b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c0d328eeab9e0e80ddb066954cacb84bf8d21ab6862494febf439d5f23eaf08
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A317672A0021DAFCB048FA8C99DAAE3FA5FB14315F504229F925EB2D1C7709984CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00875745
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 0087579D
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008757AF
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008757BA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00875816
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb29c817aa4e341347aeb8c8454828f4a0e5cfe3512d6028c0e99e75d0704cba
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a39636dcc97be65a2810b25cbcc6611f67c290ab6ec23881c7e58090f91aec74
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb29c817aa4e341347aeb8c8454828f4a0e5cfe3512d6028c0e99e75d0704cba
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC21A7719046189ADB208F64CC84AEE7B78FF14364F10C21AE91DEB1D8D7B0C985CF50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00860951
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00860968
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 008609A4
                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 008609B0
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 008609E8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0ed06cbeaad3474bea86137b9ebb255285fddf4be9730f093f9416bbb8ff04fb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3b53d1c4521269126c7b95b6d6b77288d3068a19eabc62c8d80c049a4984a186
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ed06cbeaad3474bea86137b9ebb255285fddf4be9730f093f9416bbb8ff04fb
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46216F35A00204AFD704EF69D889AAEBBE5FF48701F04846CE84AE7352DB70ED44CB50
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0081CDC6
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0081CDE9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00813820: RtlAllocateHeap.NTDLL(00000000,?,008B1444,?,007FFDF5,?,?,007EA976,00000010,008B1440,007E13FC,?,007E13C6,?,007E1129), ref: 00813852
                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0081CE0F
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081CE22
                                                                                                                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0081CE31
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0d6396c031c0f97d0a540cb7873ed4c8c565e62949fd6221c14b4b85bc495c93
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b428ded0fa77fcb7fc782566cf7f37c23ca1aa826fd6871bc2f7ba4ce79936e1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d6396c031c0f97d0a540cb7873ed4c8c565e62949fd6221c14b4b85bc495c93
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7901D4726412157F23211ABAAC8CDBF7A6DFFC6BA1315012DF909C7200EB61CD8191B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007F9693
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 007F96A2
                                                                                                                                                                                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 007F96B9
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 007F96E2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8ab7185ab646db76218b9ac1a87ff849f260b5a851ab74bb6b8add797336098c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ab52f0986b60a8b8c68f3338ae651590c88b3cbd53c747aff0aaa014985560b7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ab7185ab646db76218b9ac1a87ff849f260b5a851ab74bb6b8add797336098c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C213D70802349EBDF119F64DC2C7B97FA8BB50355F90031AF614EB2A4D3759896CB94
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 59b82cb312e65f0fe9f9c71635ffba0cd7da54a8a12d8f1204299dad2999cd83
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 162c5eab3823ed9a4d52f765350934ffa018d7fb04b7fa8195e5013abf4380d4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59b82cb312e65f0fe9f9c71635ffba0cd7da54a8a12d8f1204299dad2999cd83
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B0196A164161DBBE60855159E42EBE635CFB613A8B008031FE18DA383F768ED11C2A1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0080F2DE,00813863,008B1444,?,007FFDF5,?,?,007EA976,00000010,008B1440,007E13FC,?,007E13C6), ref: 00812DFD
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812E32
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812E59
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,007E1129), ref: 00812E66
                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,007E1129), ref: 00812E6F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fa207762b2fe82788260c31e2be6e91e28903c9b55fb0de3d53225a379788dc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 68d81c0931b819fc80fc64bea90d6278668a6408659b82ef79d49a45e9b59183
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fa207762b2fe82788260c31e2be6e91e28903c9b55fb0de3d53225a379788dc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC0181326456006B961266787C89EEB265DFFD13BAB254128F829E2293EA74C8E14161
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?,?,?,0084035E), ref: 0084002B
                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?,?), ref: 00840046
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?,?), ref: 00840054
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?), ref: 00840064
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0083FF41,80070057,?,?), ref: 00840070
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 95576e212e644e3d519f4d28aea719beac5e1fe60ac1a8f190b3a48e58c3bd95
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a746f0ca4c3ff956cd534671a36f9f4b6d57b889cdc0473fb27747159a73beb2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 95576e212e644e3d519f4d28aea719beac5e1fe60ac1a8f190b3a48e58c3bd95
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4018F72600608BFDB204F68DC08BAB7AADFB44751F144128FE09D3214D771DE808BA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 0084E997
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 0084E9A5
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0084E9AD
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 0084E9B7
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 0084E9F3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2ec62fa97c92995d5c25c660eab5bbbe54694a57f50bef6b9cf088f0964ed634
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ad8150cca81aaf220c86d13563c7bf15b0d8ac361bc0e232994bb1a98c6b27b2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ec62fa97c92995d5c25c660eab5bbbe54694a57f50bef6b9cf088f0964ed634
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D010531C0162DDBCF00AFE5D859AEDBF78FB09715F40055AE506F2285CB309594CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00841114
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 00841120
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 0084112F
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00840B9B,?,?,?), ref: 00841136
                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0084114D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fd1661ea00d0c36d5fd6ed2c2690de37d9a0aeb1dc7604c11de3f8aea4de01a0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e073c7d106e452b87a598917bbedf1f53e856a9a854d24f490198854d494c263
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd1661ea00d0c36d5fd6ed2c2690de37d9a0aeb1dc7604c11de3f8aea4de01a0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22013C75200209BFDB154FA9DC4DE6A7F6EFF893A1B244429FA49D7360DB31DC809A60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00840FCA
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00840FD6
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00840FE5
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00840FEC
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00841002
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f32c17f6b5cd2e415e4a82a8ec13207475e0484a6d6788e1071c4c4c5f7dcea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1a86f770a233d968894a8ff4323818c5821d2b5cd13c34e384103ad3ed26c00d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f32c17f6b5cd2e415e4a82a8ec13207475e0484a6d6788e1071c4c4c5f7dcea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6F04935200705ABDB214FA4AC4DF563FADFF8AB62F504428FA49D7251DA70DC808A60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0084102A
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00841036
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00841045
                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0084104C
                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00841062
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa9800dd367b9ca36ab141a46e88120c2b8728db869db93c7cdec0a0381ef6a4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6e7c1927518bdbcf2b8accf19d24b921cd5022f0190abe020191ba9f7c82de07
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa9800dd367b9ca36ab141a46e88120c2b8728db869db93c7cdec0a0381ef6a4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3F06D35200705EBDB219FA4EC4DF563BADFF8A761F100428FA49D7250CA70D8908A60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0085017D,?,008532FC,?,00000001,00822592,?), ref: 00850324
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0085017D,?,008532FC,?,00000001,00822592,?), ref: 00850331
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0085017D,?,008532FC,?,00000001,00822592,?), ref: 0085033E
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0085017D,?,008532FC,?,00000001,00822592,?), ref: 0085034B
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0085017D,?,008532FC,?,00000001,00822592,?), ref: 00850358
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0085017D,?,008532FC,?,00000001,00822592,?), ref: 00850365
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b9aa24ec43485dfbab37f99c2d08a00abb5b3d349934abef8dbf87693b0eb40c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 49b3365a718556fcc64bfd14dcba5eb0ff246a53095025734f84267373c1f4b4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9aa24ec43485dfbab37f99c2d08a00abb5b3d349934abef8dbf87693b0eb40c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F01A272800B159FCB309F66D880452F7F5FF503163158A3FD19692A31C371A958CF80
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D752
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000), ref: 008129DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: GetLastError.KERNEL32(00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000,00000000), ref: 008129F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D764
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D776
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D788
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081D79A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1248eeb6ddfc7e1c99cb5347f8202779470ff90929a345a1b952932a12a33da1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eb2ce435d9fdbdf171a88134f88a1873a70e198fa9f5fea06482710bbd4fee33
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1248eeb6ddfc7e1c99cb5347f8202779470ff90929a345a1b952932a12a33da1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF0FF32545314AB9621EB6CF9C5E967BDDFF45720B980C05F049DB941CB24FCD086A5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00845C58
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 00845C6F
                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00845C87
                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 00845CA3
                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00845CBD
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7c6ac11a6d1e2d8586e1ce1c6417ceac9dd2e83d4c1bb35cdc30b598c2747e9b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6b303a002b6265e2062b7b0ee58b4de12f411b42caa4262525e669925c237dac
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c6ac11a6d1e2d8586e1ce1c6417ceac9dd2e83d4c1bb35cdc30b598c2747e9b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A018670500B08ABEB315B50DDCEFAA77B8FB14B45F04055DA587A20E5DBF4A9C48B91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 008122BE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000), ref: 008129DE
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008129C8: GetLastError.KERNEL32(00000000,?,0081D7D1,00000000,00000000,00000000,00000000,?,0081D7F8,00000000,00000007,00000000,?,0081DBF5,00000000,00000000), ref: 008129F0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 008122D0
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 008122E3
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 008122F4
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00812305
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c25bebbac9ebd2cf05d6c6d8ad06be7781d4728e7e094732a1339191c7230cac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c9fc4b66c877a098db6ec27119d4c7b5f30635d0d9e4dd57c8762dd11d65cbd7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c25bebbac9ebd2cf05d6c6d8ad06be7781d4728e7e094732a1339191c7230cac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFF05E719001208B8A12EF5CBC01DAD3F68FB19760740071AF424DA3B5CB3448B1AFE5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 007F95D4
                                                                                                                                                                                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,008371F7,00000000,?,?,?), ref: 007F95F0
                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 007F9603
                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 007F9616
                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 007F9631
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e62fbf4d62bcb184e187c96c031126603b04f803f76d1f1a98f910c7f6952ee
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc20874b67a6468aa8177a42e63c41554c34b70817c59c54268d2c56092ce26f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e62fbf4d62bcb184e187c96c031126603b04f803f76d1f1a98f910c7f6952ee
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DF04F30005648EBDF225F65ED2C7B43F65BB00322F948318F6299A1F0D73489A1DF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a52e43ffa0617c28ad76952356b36ee40474e4aab3d989d2caecf703a83b6162
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6adff294a1a6d814daf785fb922f3b65d292e652c17775152d712d0c25b118e5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a52e43ffa0617c28ad76952356b36ee40474e4aab3d989d2caecf703a83b6162
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85D1DF7191020A9ACF249F68C84DBFAB7B9FF05704F280159EB11DBA54D7799DC0CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00800242: EnterCriticalSection.KERNEL32(008B070C,008B1884,?,?,007F198B,008B2518,?,?,?,007E12F9,00000000), ref: 0080024D
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00800242: LeaveCriticalSection.KERNEL32(008B070C,?,007F198B,008B2518,?,?,?,007E12F9,00000000), ref: 0080028A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008000A3: __onexit.LIBCMT ref: 008000A9
                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00867BFB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008001F8: EnterCriticalSection.KERNEL32(008B070C,?,?,007F8747,008B2514), ref: 00800202
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 008001F8: LeaveCriticalSection.KERNEL32(008B070C,?,007F8747,008B2514), ref: 00800235
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f8a5b64e4141289b4c23fcd51a0e650a35c1cdbe9dbd43fb64134fb15a8402b5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eebdd97583599baed00a0def259cfc6ce743fef8155c4e53448febc5f8ff130b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8a5b64e4141289b4c23fcd51a0e650a35c1cdbe9dbd43fb64134fb15a8402b5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49918970A04209EFCB15EF98D8859ADB7B1FF48308F118449F906DB3A2DB35AE45CB91
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: JO~
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1108401909
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3470e67d6324346f1039ee8e289ab7ced369d458dfb963ac85b8898da881bca5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3363d4b8754735d0ba27397a1f93eb56f6d38de24df93a2d91d3d80a18024506
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3470e67d6324346f1039ee8e289ab7ced369d458dfb963ac85b8898da881bca5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B519F71D04609DFDB209FA8CC45EEEBBBCFF85324F140059E405E7292D77199818BA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008421D0,?,?,00000034,00000800,?,00000034), ref: 0084B42D
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00842760
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008421FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0084B3F8
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0084B355
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00842194,00000034,?,?,00001004,00000000,00000000), ref: 0084B365
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00842194,00000034,?,?,00001004,00000000,00000000), ref: 0084B37B
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008427CD
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0084281A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ba613f218c753eb6d0addb359f6776cc659e23e47d4a31331d23877fafd7f3a7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e196bed1e1bc05f193caaf1c5d662f49c73e2b39eaa9c771936c1c6ad8f9c909
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba613f218c753eb6d0addb359f6776cc659e23e47d4a31331d23877fafd7f3a7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D41FC7690021CAEDB10DFA8C985ADEBBB8FF19700F104099FA55B7181DA71AE85CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00811769
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00811834
                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 0081183E
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9af88b28fb6d00f870daa304188a82009bfc92dc86346233529cf985d8eb1eac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 39dc128907e64889b40fa2265deac51ae6ad282d42d0cc7885a7badcde26f2e5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9af88b28fb6d00f870daa304188a82009bfc92dc86346233529cf985d8eb1eac
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5316D71A04218ABDF21DF999889DDEBBBCFF85310B548166EA04DB351D6708A80CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0084C306
                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 0084C34C
                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,008B1990,01995038), ref: 0084C395
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eb731685b5244a32be783abbae5ce2187e4ebfd76f4564e60ff9977abecb124b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0c93a535ef7a966dcbfd6e47c9e07cc400ddaf9b6976a6528377d6f5d48c43c3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb731685b5244a32be783abbae5ce2187e4ebfd76f4564e60ff9977abecb124b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38418A322063059FD760DF29D884B1ABBE8FB85324F008A1DE9A5D7391D770E904CB62
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0087CC08,00000000,?,?,?,?), ref: 008744AA
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 008744C7
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008744D7
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5288dd272f9b11ea587259127715450dd142866adce198def58eb0e47c4618ee
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 495d4ca97a00d6672a73d17762c554b00feb2a8de169b0209fd39469b15b4a17
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5288dd272f9b11ea587259127715450dd142866adce198def58eb0e47c4618ee
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58319E31200205AFDB208E38DC45BEA77A9FB08328F209719F979E31E4DB74EC909750
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0086335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00863077,?,?), ref: 00863378
                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0086307A
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0086309B
                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 00863106
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 46a5f6acf4f1e696c7b497214b2ac8a566d51a54f084c8cf1612a5140b51eddc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 84fc834887e3ed14e65004dd38e20aec204ae8ac54998c06edbf717be914bfec
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46a5f6acf4f1e696c7b497214b2ac8a566d51a54f084c8cf1612a5140b51eddc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3231D535604205DFC710CF68C585E6977E0FF15318F268059E915CB3A2DB32DE85C761
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00873F40
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00873F54
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00873F78
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cab02554b11d6dc1aabc343fb0794daca410df940a1bf833823451d3d3f125c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 26a721b83aa33f591d1c1ece1154ccbc331526fe53702cfdc9b15e7f42566511
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cab02554b11d6dc1aabc343fb0794daca410df940a1bf833823451d3d3f125c3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E421EF32600218BFDF118F54CC86FEA3B75FB48754F114218FA19AB1D4DAB1E8909BA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00874705
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00874713
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0087471A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e891d9380ad410b9abd8e7f8b7d971b59ba2a3d847f596b03da34187e863dcca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8c7a9e26f80d1c73350232353b5aea11dce720263d22ac47dde8c762bb704f85
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e891d9380ad410b9abd8e7f8b7d971b59ba2a3d847f596b03da34187e863dcca
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 892190B5600208AFEB10DF68DCD5DAB37ADFB9A398B404149FA05DB351CB30EC51CA61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b0a7a15c1f14991c5ae9db43b6496422264c6ec2c32b7e741a0c3bf036fd062e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 214390076c582a0cbaa50a7c5c11fc6d61b5206b74c6fb53f9d40121697aded2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0a7a15c1f14991c5ae9db43b6496422264c6ec2c32b7e741a0c3bf036fd062e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6215B72104518A6C331AB29EC06FB7B3D8FFA5324F118026FAC9D7181EB55DD81C295
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00873840
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00873850
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00873876
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 601c3af3ea471752077b983d4972920fe03d4dd1a20d48cda71f2f375b8e8e1a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: be65a3a9fa5ac0ecb596bc78ed4217ac2ea1d4a962121bd7c3e42e4e633c7f04
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 601c3af3ea471752077b983d4972920fe03d4dd1a20d48cda71f2f375b8e8e1a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE21C272600118BBEF118F54CC85FBB376EFF89794F108124F9189B194C671DC5297A1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00854A08
                                                                                                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00854A5C
                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,0087CC08), ref: 00854AD0
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a56027df7f0ca8dc5d75620b1281838026d48421fa63a5dbfc25d511b8f2bef0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3aaf5160cca7bc8d58b5bc5dff6bf5bd42d468a33400ddf1b03ad67e735017c6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a56027df7f0ca8dc5d75620b1281838026d48421fa63a5dbfc25d511b8f2bef0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6315071A00118AFDB11DF64C985EAA7BF8FF08308F1480A9F909DB262D775ED85CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0087424F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00874264
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00874271
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 814fe627e260645f9430d6722e2ef41d449079571b0f4f167cd9aca6884718d6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 02ba81b032b0a0f24f1387abd1531217e47b59ca733ea2ae57fcfffeeacfb818
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 814fe627e260645f9430d6722e2ef41d449079571b0f4f167cd9aca6884718d6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8011E331350248BEEF205E29CC46FAB3BACFF95B54F114528FA59E6090D271DC619B20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E6B57: _wcslen.LIBCMT ref: 007E6B6A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00842DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00842DC5
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00842DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00842DD6
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00842DA7: GetCurrentThreadId.KERNEL32 ref: 00842DDD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00842DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00842DE4
                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 00842F78
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00842DEE: GetParent.USER32(00000000), ref: 00842DF9
                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00842FC3
                                                                                                                                                                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,0084303B), ref: 00842FEB
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ea6d10214a2d79a1047e074673f05b3a664487e3735505690a1c1c005b2c95ba
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d32afa1420c6d444b04a34ac7f29ff444dd171dee1c0a7df65246ff07440ab33
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea6d10214a2d79a1047e074673f05b3a664487e3735505690a1c1c005b2c95ba
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6811C0B160020DABCF007F658CC9EED37AAFF94304F0440B9B909DB256DE3499458B60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008758C1
                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008758EE
                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 008758FD
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9dcbbc065c31e6658ed30a97e98ff459e2d01aa955b6423978f217d6e35f6073
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8e50d29de578ce173b3e659c9a1ff0603a3efe3d947aea121ea2cc445dded737
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9dcbbc065c31e6658ed30a97e98ff459e2d01aa955b6423978f217d6e35f6073
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2015B31500218EEDB219F11EC48BAEBBB4FF45360F10C099E94DD6265DB71CA84DF21
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6a6c5a68b22bcf66f0699223d6e8850341c11d8463b498df2a4b89524f6e5ba4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0912bb2628a4e1b86e5d100a1ca0648bdc42748644f1fbe47eca2fe3e79dc89a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a6c5a68b22bcf66f0699223d6e8850341c11d8463b498df2a4b89524f6e5ba4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48C14B75A0021AEFDB14CFA4C898AAEBBB5FF48704F108598E605EB251D771ED41DF90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 97c90545f626397d442ddba788ec3097792a538a1405d19101661d5c5b39f92d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9A12672D00786AFDB25CE18C891BEABBE9FF65350F28416DE585DB281C63489C2C751
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: da6f1c1b735036757f6028c8623b9f7fd505e56fcf79757d4f6a110fc4fa9233
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cab5ddfe9ce35dde055c16b617aeca155ea1ce46a3e9afe9c80c99e97c6c9bf0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da6f1c1b735036757f6028c8623b9f7fd505e56fcf79757d4f6a110fc4fa9233
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DA11475204604DFC714DF29C889A2AB7E5FF88714F058859F98ADB362DB34EE01CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0087FC08,?), ref: 008405F0
                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0087FC08,?), ref: 00840608
                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,0087CC40,000000FF,?,00000000,00000800,00000000,?,0087FC08,?), ref: 0084062D
                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 0084064E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7269fad494b281d94661d47d5fd169f187795f3991c5cec1d0c3baa43da8c9bf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 385837ff395d7a8e6eaeac63f37ace261f42f70bcd9d3205ba6b73c51b9bdaa2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7269fad494b281d94661d47d5fd169f187795f3991c5cec1d0c3baa43da8c9bf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D681F871A00209EFCB04DF94C988DEEB7B9FF89315B214558E616EB250DB71AE46CF60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0086A6AC
                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0086A6BA
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 0086A79C
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0086A7AB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00823303,?), ref: 007FCE8A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0ed1d2ce0ef13b3e3cd595c677934aa7b76b358b0f80627c6c882631400b9143
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7d1c0bc874de0db192cc8af8ed00a00eed507c6263aa26c13252b1683485a561
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ed1d2ce0ef13b3e3cd595c677934aa7b76b358b0f80627c6c882631400b9143
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55515B71508340AFD310EF25C88AA6BBBE8FF89754F40492DF585D7262EB34D904CB92
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d47baeac997eb998f0e0aa9056078bdf3422bd62b5f306bb74450ca874ea4736
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3628301b1baf9a21fcf3adc7cbd71e7657175baf03df850348504aa6f495acb5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d47baeac997eb998f0e0aa9056078bdf3422bd62b5f306bb74450ca874ea4736
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58413E31600524ABDF317BBCAC4D6AE3AAAFF61370F344225F41CD61D2E67448C15267
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 008762E2
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00876315
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00876382
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f74c04d38c6f3bb88736156f755a719d5ab73a98b9bd16398c9e5ebdc6aa1e1b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f45d16f0459a2ce60dc1ba7691b72986fa6f4f2a3083a6e768f7a2490884cc76
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f74c04d38c6f3bb88736156f755a719d5ab73a98b9bd16398c9e5ebdc6aa1e1b
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A514A70A00649EFCF10DF68D8849AE7BB6FB45364F108259F819DB2A4E730ED91CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00861AFD
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00861B0B
                                                                                                                                                                                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00861B8A
                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00861B94
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 256c34ff63a492dff40d49382e31d8a3b5c94635b7c01b2b14dd81e7647529bf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 27eb8074832bbb851ffdf607c4305b4c70b6a028317a77f3ea94e3eaee3bb638
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 256c34ff63a492dff40d49382e31d8a3b5c94635b7c01b2b14dd81e7647529bf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B417135600240AFEB20AF25C88AF3977E5EB48718F588458FA1A9F3D3D776DD418B90
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5de676bd43aff15cbcfd989c548d46644e069eac3b0beb379378e6bf6a016710
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 03d5b34e148918b535db9b76fe5ce4c7d745dce8c7cc6ab261f6657ce71c0e08
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5de676bd43aff15cbcfd989c548d46644e069eac3b0beb379378e6bf6a016710
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0341D175A00214AFD724AF7CCC41BEABBADFF88720F20852EF141DB682D77199818795
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00855783
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 008557A9
                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008557CE
                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008557FA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dbcc1f1d097e6a7e519842c4538899c0ee21dc3b7a2316dc9cab022ce362072c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 90dca78146b610da04fcc079cfabb2440f74ccab0aa3dda349189bad95248d47
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbcc1f1d097e6a7e519842c4538899c0ee21dc3b7a2316dc9cab022ce362072c
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21411A39600A50DFCB15DF15C448A1ABBE2FF8D321B188498EC4AAB362CB34FD45CB91
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00806D71,00000000,00000000,008082D9,?,008082D9,?,00000001,00806D71,8BE85006,00000001,008082D9,008082D9), ref: 0081D910
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0081D999
                                                                                                                                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0081D9AB
                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 0081D9B4
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00813820: RtlAllocateHeap.NTDLL(00000000,?,008B1444,?,007FFDF5,?,?,007EA976,00000010,008B1440,007E13FC,?,007E13C6,?,007E1129), ref: 00813852
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fc9b57b946113750f54c29bcfc903232b2f0f5ecbae12918a7dbfe906c4fa3f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 087861d98f10bdfebf413c5514926240eb877eca6df874597e4da7105cddd517
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fc9b57b946113750f54c29bcfc903232b2f0f5ecbae12918a7dbfe906c4fa3f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7731AE72A0021AABDF249F69DC45EEE7BA9FF40310B054168FC04D7290EB35DD91CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00875352
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00875375
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00875382
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008753A8
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d3e5900a3877726f96814f9e1988660641e4f2d7da34bb708c37cca5d25fefa4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aebbd7fdeee27dfce82d587526abf3160bd4f623f8246a1b602b29e84ca0e5e3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3e5900a3877726f96814f9e1988660641e4f2d7da34bb708c37cca5d25fefa4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7631CF30A55A0CEFEB209A14CC5ABE97761FB06390F988105BA19D63F8C7F4ED809B41
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0084ABF1
                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 0084AC0D
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 0084AC74
                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0084ACC6
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 85663fe392478caefc58c220301ce816ddd69106f46713e9a00896887e2a90c8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9ff36f77e8794ca4c516a146c0d3759b2283e78f2301ffd8334224eec2f79441
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85663fe392478caefc58c220301ce816ddd69106f46713e9a00896887e2a90c8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3131F670A8061CAFEB79CB65C8887FA7AA5FB49310F04421EE495DB1D1C375C9858792
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 0087769A
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00877710
                                                                                                                                                                                                                                                                                                                                                                    • PtInRect.USER32(?,?,00878B89), ref: 00877720
                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 0087778C
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5d535e27dbe67e51cfa1eecce5703e02bfe426df8b0c486f8aab0e0eca22c7f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 25fcf8347536857db9e1b91fe258bba6016834d77305ce73e9f2bb05fa4c0956
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d535e27dbe67e51cfa1eecce5703e02bfe426df8b0c486f8aab0e0eca22c7f9
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D41AD34609254EFDB05CF58C898EA9BBF5FB49384F5481A8E418DF269C330E941CF90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 008716EB
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00843A57
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: GetCurrentThreadId.KERNEL32 ref: 00843A5E
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008425B3), ref: 00843A65
                                                                                                                                                                                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 008716FF
                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 0087174C
                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00871752
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 08673035f9957af23bfb0a435b751ca74bc0b814650f4e642ceb7edf94ce19c1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da1964f72edbc2e0c22591465ec69cbeb63dbfe09a78b81cb66a3ff28eb673d4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08673035f9957af23bfb0a435b751ca74bc0b814650f4e642ceb7edf94ce19c1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7317275D01149AFCB04DFAAC885CAEB7F9FF48304B54806AE415E7211D735DE45CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E7620: _wcslen.LIBCMT ref: 007E7625
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084DFCB
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084DFE2
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0084E00D
                                                                                                                                                                                                                                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0084E018
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 13a4e509bf84def8181df5d6e5d93955293dbac92c3949e2d5350f11b6243d1d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 68424ada42abb0db907a62a44f4a5e642e252ea057ee6ec21cb87ce7fc62457a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13a4e509bf84def8181df5d6e5d93955293dbac92c3949e2d5350f11b6243d1d
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F219F71900618EFCB20AFA8D981BAEBBF8FF45750F144065E915FB385D6749E408BA2
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00879001
                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00837711,?,?,?,?,?), ref: 00879016
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 0087905E
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00837711,?,?,?), ref: 00879094
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 494131e43f4616978465e07857149add603a9b92c665e5d5884f453e9feaa589
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5c5e08fdb538f28930c78d3686a248b15844d877a761a2fd0fd6310e4eaf30f5
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 494131e43f4616978465e07857149add603a9b92c665e5d5884f453e9feaa589
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B219F35610418EFDB258F94C898EFA7BF9FB89350F448169F9498B265C331D990DB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,0087CB68), ref: 0084D2FB
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0084D30A
                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 0084D319
                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0087CB68), ref: 0084D376
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9be2f841a998264409e7a2d5ac1a5c60943914960a9e595dc073db5a6606c076
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a0f6a1bea015c25f37bd2ad3a13e4b0eb1cae762d704aeee68ee436bf8065f31
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9be2f841a998264409e7a2d5ac1a5c60943914960a9e595dc073db5a6606c076
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 802157705093059F8710DF28C88586AB7E8FA5A328F504A5DF4A9D73A1EB30D986CB93
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0084102A
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00841036
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00841045
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0084104C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00841014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00841062
                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008415BE
                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 008415E1
                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00841617
                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0084161E
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b48afddd7d9351e55d46f91a59bf9d2519a3ab8e46eb84520d145ac7f3d1aeb1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 474dc9609859134899ee5c711ff9e468aca10b8901bf96684fd38d5eff0ed195
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b48afddd7d9351e55d46f91a59bf9d2519a3ab8e46eb84520d145ac7f3d1aeb1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C216931E00108AFDF00DFA4C949BEEB7B8FF54354F0A4459E445EB241E730AA85CBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0087280A
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00872824
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00872832
                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00872840
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d3793c4e2e4521b28873a6dc6943ce7c4aa824ce3663a353b81019098f7b2e66
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 126781bbf6071df903f56dcabaca113cbb037ce138911dd3bf98020ddfa0374d
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3793c4e2e4521b28873a6dc6943ce7c4aa824ce3663a353b81019098f7b2e66
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C21D331209115AFD7149B24C848FAA7B95FF49324F14825CF42ACB6E6CB76FC82C791
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00848D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0084790A,?,000000FF,?,00848754,00000000,?,0000001C,?,?), ref: 00848D8C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00848D7D: lstrcpyW.KERNEL32(00000000,?,?,0084790A,?,000000FF,?,00848754,00000000,?,0000001C,?,?,00000000), ref: 00848DB2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00848D7D: lstrcmpiW.KERNEL32(00000000,?,0084790A,?,000000FF,?,00848754,00000000,?,0000001C,?,?), ref: 00848DE3
                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00848754,00000000,?,0000001C,?,?,00000000), ref: 00847923
                                                                                                                                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,00848754,00000000,?,0000001C,?,?,00000000), ref: 00847949
                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,00848754,00000000,?,0000001C,?,?,00000000), ref: 00847984
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e89b8b49241bc91a88d417c786249b63959aa49627aea04b379a3468c82d8aea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e6f2db0e931b3d5e6f486abb084f1de2c1261f77f29ac0ca20f378042cd4b99
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e89b8b49241bc91a88d417c786249b63959aa49627aea04b379a3468c82d8aea
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A11263A20034AABCB159F38C848E7A7BA9FF85350B40402AF906C73A4EF35D851C7A1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00877D0B
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00877D2A
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00877D42
                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0085B7AD,00000000), ref: 00877D6B
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 507eefb2575c873af82df6f58e160e0b840f36e8b33a7b1c0e6d1fc2f2344677
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 38f205c2b6ede9af45ae589458c0288700c23320fcc9f600f4fd4be664af68c8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 507eefb2575c873af82df6f58e160e0b840f36e8b33a7b1c0e6d1fc2f2344677
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B118C31604659AFCB209F68CC08AA63BA5FF45364B558728F93DDB2F8D731D960CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 008756BB
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008756CD
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008756D8
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00875816
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0eb028a6a7cfbe133e2e3ea432a2a1363070f68d27f21ae0ba10cce3a564cdf4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4d1a568810885d6315253a1f9a432cfe84dd71deb3fc04c20186fc7c45ea7676
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0eb028a6a7cfbe133e2e3ea432a2a1363070f68d27f21ae0ba10cce3a564cdf4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F11B471A0060896DF209F65DC85AEE7B6CFF20764F50802AFA1DD6189E7B0D984CB65
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c74c146381d858395b9c082c5bc5da03e490aa33c92bf395bbc4a11f6fd7dfe0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 03bb4595544befa0fb84ddbff95cb8838dd4c0bcf8d64e81067a4713c430c354
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c74c146381d858395b9c082c5bc5da03e490aa33c92bf395bbc4a11f6fd7dfe0
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 680162B220961A7EFA11167C7CC9FA7661DFF413B8B340329F625D51D6DB608C905171
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00841A47
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00841A59
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00841A6F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00841A8A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f7fb15890c1f2440bc265fe92f37f28e9dc03be2fed29e31cc7fd1f97cd03fd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7725b2b840a80de76c1404ec918f0fd429c27ae8d430e0a5700bb0e0bcc191da
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f7fb15890c1f2440bc265fe92f37f28e9dc03be2fed29e31cc7fd1f97cd03fd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D112A3A901229FFEF10DBA4C985FADBB78FB04754F200495E604B7290D771AE50DB94
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0084E1FD
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 0084E230
                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0084E246
                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0084E24D
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bca2cf1dcc257644f490eb7cded415778bc91d307d2f9e74426c415cd5d007c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d40e980c5f689ec9f5524676c74bbf9e0461621bec9f47d2e6cfa3763dc916d0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bca2cf1dcc257644f490eb7cded415778bc91d307d2f9e74426c415cd5d007c4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D211E572904218ABCB019FA89C09A9A7BACFB45360F404329F825E3390D7B4C90087A0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,0080CFF9,00000000,00000004,00000000), ref: 0080D218
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0080D224
                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 0080D22B
                                                                                                                                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 0080D249
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2b518bb0d9ecaa434829ec0f77130cb769d4f9aa39854d4ee2b90192eac926a7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 023c8760b8aadb2e58cc20565837c1da89b4055e95362d6e0f6a7f882b334ca2
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b518bb0d9ecaa434829ec0f77130cb769d4f9aa39854d4ee2b90192eac926a7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC01D236805308BBDB616BE9DC09BAE7A69FF82730F104229F929D61D1CF70D941C7A1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007F9BB2
                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00879F31
                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00879F3B
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00879F46
                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00879F7A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7f6ed3ab8d92449a9c6686e6c21578c0d12bebb467e0ebc61b3f3ab07a9bd6c8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 39cb8e0209761ce95775663395d6c4970a45b125dcfa6842c3e42cf1ac1c04e1
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f6ed3ab8d92449a9c6686e6c21578c0d12bebb467e0ebc61b3f3ab07a9bd6c8
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80115732A0051AABDF10EFA8D889DEE77B8FB06311F408455F955E7144DB30FA81CBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 007E604C
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 007E6060
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 007E606A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 52be7485582ec40d8cb9afeb8f70ad7259844802362cc8eb0fce80d2c1819387
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 98d40c62521b4bddb2638aace96675d24da69dd452c02e7fbd8dbfb5ce49da73
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52be7485582ec40d8cb9afeb8f70ad7259844802362cc8eb0fce80d2c1819387
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C11A172102558BFEF125F959C48EEA7B69FF2C3A4F000215FA0452020C736ECA0DBA0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00803B56
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00803AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00803AD2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00803AA3: ___AdjustPointer.LIBCMT ref: 00803AED
                                                                                                                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00803B6B
                                                                                                                                                                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00803B7C
                                                                                                                                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00803BA4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 679b5d6c70aa2e656c70e28e8f61eb6a7a199dee8487818693ad9ca97b773b3b
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E014C72100148BBDF526E99CC42EEB3F6DFF88768F044414FE48A6161C732E961DBA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,007E13C6,00000000,00000000,?,0081301A,007E13C6,00000000,00000000,00000000,?,0081328B,00000006,FlsSetValue), ref: 008130A5
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,0081301A,007E13C6,00000000,00000000,00000000,?,0081328B,00000006,FlsSetValue,00882290,FlsSetValue,00000000,00000364,?,00812E46), ref: 008130B1
                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0081301A,007E13C6,00000000,00000000,00000000,?,0081328B,00000006,FlsSetValue,00882290,FlsSetValue,00000000), ref: 008130BF
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa6100dd8b387a1e205fac6f93b773bd0fad318eec74df592261d98e36e01bfc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3eeca2d863ce27788880322e00681fab88575298f7c80c6abae2b8847e780029
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa6100dd8b387a1e205fac6f93b773bd0fad318eec74df592261d98e36e01bfc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F401F732311A26ABCB314B799C48DA77BDCFF09B61B210624F909E3240DB21DA81C7E0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0084747F
                                                                                                                                                                                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00847497
                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008474AC
                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008474CA
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7fb98cd99f2c304247b6c34c151d48fd2c81604f47c72a7b654cf9727f672664
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1010690813d699ead7225226615b35c6f8930d40ceb2f5e221deba297e7fb6fd
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fb98cd99f2c304247b6c34c151d48fd2c81604f47c72a7b654cf9727f672664
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A116DB5205319ABE7208F54DC0DBA27BFCFB00B04F10856DE65AD7191D7B4E984DBA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0084ACD3,?,00008000), ref: 0084B0C4
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0084ACD3,?,00008000), ref: 0084B0E9
                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0084ACD3,?,00008000), ref: 0084B0F3
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0084ACD3,?,00008000), ref: 0084B126
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5d08d36cafe45b1c27aae5102a0c66632da8e4b3df5b8da897d44cf27dd758ce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 44dfed7290a4c20ca960d561b7098a718ca85d9b39aeeeda9d71dab5ce20df69
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d08d36cafe45b1c27aae5102a0c66632da8e4b3df5b8da897d44cf27dd758ce
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54113931C0192DE7CF04AFE4E9586EEBB78FF09711F104099D941B2285DB309650CB61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00877E33
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00877E4B
                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00877E6F
                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00877E8A
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 705c21aade121229eb78ff5eb8df5cfe9716ff66d16761e1f91180ff194e5bb7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ad1246795243411afbc9605933b5d621773bc9d0d5ae7b6f92cdfa27366a34c9
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 705c21aade121229eb78ff5eb8df5cfe9716ff66d16761e1f91180ff194e5bb7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 261156B9D0020AAFDB41DF98D8849EEBBF5FF18310F509056E915E3214D735AA94CF51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00842DC5
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00842DD6
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00842DDD
                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00842DE4
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 635f7a278c3309a4678ca4a5aee9fe166b89f28fba61151262f56f1893a4bd3e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 61497d1fd9ab0f33363162c7ab0f433765f8d3148284f6cb413970e98b9c6565
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 635f7a278c3309a4678ca4a5aee9fe166b89f28fba61151262f56f1893a4bd3e
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FE0EDB150562C7AD7201B629C4DFEB7E6CFB56BA1F84011DB50AD20949AA5C981C6B0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007F9693
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: SelectObject.GDI32(?,00000000), ref: 007F96A2
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: BeginPath.GDI32(?), ref: 007F96B9
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007F9639: SelectObject.GDI32(?,00000000), ref: 007F96E2
                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00878887
                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00878894
                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 008788A4
                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 008788B2
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5b386717904e7d5ae7cd11aa4f6fdd8bee79a27277368d6c22d03fb2e7984d91
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f39befc21fd1a54d6fa1f14d8c8baefe0dd22c2db175078d608505ae56ec3bde
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b386717904e7d5ae7cd11aa4f6fdd8bee79a27277368d6c22d03fb2e7984d91
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EAF09A36041658FADB122F94AC0DFCA3F19BF06310F808104FB15A60E1C7748550CBE5
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 007F98CC
                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 007F98D6
                                                                                                                                                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 007F98E9
                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 007F98F1
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 478d6d0dd4823821f2412d1ef7babb7aa7e7e0f04bda34862f769d5a2e3d27e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2936611773eb6421530e3f66fa9cb34909a9b64777e231f8962510423a34a99f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 478d6d0dd4823821f2412d1ef7babb7aa7e7e0f04bda34862f769d5a2e3d27e4
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8E03031244244AADB215B74AC0DBE83B10FB51335F148229F7B9950E5C37196809B20
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00841634
                                                                                                                                                                                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,008411D9), ref: 0084163B
                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008411D9), ref: 00841648
                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,008411D9), ref: 0084164F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3227d58824a0944224dda64650ee6ad967b22e136e43e5cd1643215e45a3bcd3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dbc9bbe32a355da180163b8a1c17d97d5879b43ffe98bd8ef85170145c4042c3
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3227d58824a0944224dda64650ee6ad967b22e136e43e5cd1643215e45a3bcd3
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DE08C32602211EBDB201FA1AE0DB867B7CFF55792F15880CF24DDA094E634C4C0CBA4
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0083D858
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 0083D862
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0083D882
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 0083D8A3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cbc09b11acdc24800d3c1fa0f7bd0a76f83c046a9fb9c6afc23afe97f8799a2a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a7c08799fca90e18313b81a3f644895fbb6ebf614bda3ef448f3df43b2560438
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbc09b11acdc24800d3c1fa0f7bd0a76f83c046a9fb9c6afc23afe97f8799a2a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18E01AB5800204DFCB41AFA0D84C66DBBB2FB18310F14841DE80AE7254DB389981AF40
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0083D86C
                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 0083D876
                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0083D882
                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 0083D8A3
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fc287d8b1c2d3b72bd1711c2aa7beaa4f720c4728a517eb17803b73e202e49cf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9d95f1de05b38d0d42a2c7f5522274c8f24de7d70d1b81aaf6e7cebdf92410c7
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc287d8b1c2d3b72bd1711c2aa7beaa4f720c4728a517eb17803b73e202e49cf
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBE012B5800204EFCB51AFA0D84C66DBBB2BB18310B14800CE90EE7264DB389982AF40
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E7620: _wcslen.LIBCMT ref: 007E7625
                                                                                                                                                                                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00854ED4
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 793b3c3c2c1c2a48cb4dd0b74d5aa8e70cc428a9dc522acf152c80f7d1132ccd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 52c3d499756554f7b977ba3c234fc8368c43e4f34491cce9d60a828073b0b269
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 793b3c3c2c1c2a48cb4dd0b74d5aa8e70cc428a9dc522acf152c80f7d1132ccd
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66913D759002449FCB14DF58C484EA9BBF1FF48319F189099E80A9F362DB35ED89CB51
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 0080E30D
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8ae1736300507272948875ed0eb7cdd2d975125c257989b42bb843dc11127014
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 761445852a846283412d3ee8e978aaa7c31816ead7e397a47bf2efa06772c991
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ae1736300507272948875ed0eb7cdd2d975125c257989b42bb843dc11127014
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04510671A0C60696DB657718DD413BB2BB8FF40B40F344DACE095C22E9DB358CD19A86
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1fa9bec3fbce77fe589dcd9c35d18a3ff1a6b778b85e47051e7c9e50a00dd948
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8176275da988eef6cf71812ab317a313f94a54fe94cb9a545402d57aaa335337
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fa9bec3fbce77fe589dcd9c35d18a3ff1a6b778b85e47051e7c9e50a00dd948
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B751353590524ADFDB15EF28C485AFA7BA4FF95310F244059F991DB2E0E7389D42CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 007FF2A2
                                                                                                                                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 007FF2BB
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 927e99f3cbaf59d04c720a24a866ab8818679c3f0f6c50df2cece7b5e7260bba
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 74373b7af5605abcdc9eededc0697b314405ad3c82b3e91e04e2c16f792c7414
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 927e99f3cbaf59d04c720a24a866ab8818679c3f0f6c50df2cece7b5e7260bba
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10515972419785DBD320AF11E88ABABB7F8FB88300F81485DF19941195EB358529CB66
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008657E0
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 008657EC
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d47dc3b20a7344689fa7ce4c367a230a8c5290f605e5ac784c2615cc80939b44
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e72dd67f55dc0724cf31ffdd3612f43df42ebe8fc13a0f0a444b8e637fe72e1f
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d47dc3b20a7344689fa7ce4c367a230a8c5290f605e5ac784c2615cc80939b44
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E41AE71A00209DFCB14DFA9C8859BEBBB5FF59724F114069E605EB352E7349D81CB90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0085D130
                                                                                                                                                                                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0085D13A
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4f0790b91f7d572690474cd5a53ab2facf56b10dbd69e0532b7d18f9080c6afa
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 960ca85a0f3553a14da714602e79a46888f9e34242b2eaa20cb8983f8d5f1003
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f0790b91f7d572690474cd5a53ab2facf56b10dbd69e0532b7d18f9080c6afa
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA311B71D01209EBCF15EFA5CC89AEEBFB9FF18340F000059ED15A6165E735A946CB60
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 00873621
                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0087365C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6b09d85a31309b9d0286c195913da8a6404f828e380f2e4f9fb268d29fac1136
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 51a74c82378336ae9f4d91c3fafb4721ac96423ca8b868b92a21b4909d046528
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b09d85a31309b9d0286c195913da8a6404f828e380f2e4f9fb268d29fac1136
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11318B71100608AADB109F28DC84EBB73A9FF98764F10D61DF9A9D7280DA35ED81E761
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0087461F
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00874634
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 48670005c891760fda8b6d2444aa5f216dae206ff0207549f05e5ae8b1dc95d7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8b3df63d9ee316a9e48d04359849316107d2b5f54086dea6ea0fee061f6209c4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48670005c891760fda8b6d2444aa5f216dae206ff0207549f05e5ae8b1dc95d7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4311774A0120A9FDB14CF69C990ADABBB5FB19300F109169E908EB355D770E941CF90
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0087327C
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00873287
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 40ad309b7760fa7d370ff56ee4db26a89887c1ecc288bc8c2efc45ba4ddeb802
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3629b5e1089b84056f0e53757eac8675b8c6e250b858666f0c2c13cfea43aee0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40ad309b7760fa7d370ff56ee4db26a89887c1ecc288bc8c2efc45ba4ddeb802
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5411D071310208AFEF219E54DC84EAB376AFBA83A5F108128F92CE7295D631DD51A760
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 007E604C
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E600E: GetStockObject.GDI32(00000011), ref: 007E6060
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 007E606A
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0087377A
                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00873794
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6c23d354bc3c135ff214c9dccb1232276e63b7f2b8cc519f537c5b431ad4f428
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7755833cda2ec11b42838bc9aa11839a106321245c1ee7e6a293bcba7ab58399
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c23d354bc3c135ff214c9dccb1232276e63b7f2b8cc519f537c5b431ad4f428
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 931129B2610209AFDF00DFA8CC49EFA7BB8FB08354F004928F959E3250E735E8519B61
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0085CD7D
                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0085CDA6
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 16154fc6570257e92e0c3d23313780bae23c39f1874c908f4594b139c016a842
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 089eef2ff7dda921b735a952ac31fb2f36035db529c1a7a3a1d417fe06a8d086
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16154fc6570257e92e0c3d23313780bae23c39f1874c908f4594b139c016a842
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D511A371205735BED7284A668C49FE7BEB8FB127A5F00422AB909C3180D6649848DAF0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 008734AB
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008734BA
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 83a3e33e2c6341de05fee0ca37d6a6532ac5bf5a0b877fb305b39019b7d200d7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 96d96ee157d0944b1ca84e01a577a31301511da387da0e7cfa94c26b5ab5f7e8
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83a3e33e2c6341de05fee0ca37d6a6532ac5bf5a0b877fb305b39019b7d200d7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC11BF71100108ABEB154E64DC44AAB376AFB25378F508328FA68D31D8C731DD91A76A
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 00846CB6
                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00846CC2
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3fa19b2623e64cc41d57b4f5cb08df1a3b879bc6870b96a2499630437e5b0d9a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c547a1117f2652e4c8eebaf67695baa3a3d6d85aa495b46e01e8e36edf48fe87
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fa19b2623e64cc41d57b4f5cb08df1a3b879bc6870b96a2499630437e5b0d9a
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE010432A0052E8ACB20AFBDCC849BF77A4FF667147100528E852D7190FA36DC60C651
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00843CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00841D4C
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5637054eaa1bb1ff442b7a69d1afdb95c2fb97f35f2f11c953ce3b1ace8fc9a1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6e987747ceb55939727d853bfe8f4b9dc06d020b8a5353ced04acf5f7c6b2dd6
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5637054eaa1bb1ff442b7a69d1afdb95c2fb97f35f2f11c953ce3b1ace8fc9a1
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E01D871A4121CABCF14FFA4CC59EFE7368FB56350B140919F832A73D1EA3459498670
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00843CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 00841C46
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ed3c21f8de1c955ddfe4c6f5ddbc21e5bb266b873507035dbc774ab47850f2fc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f1e0ba40f9d1d0df3abc6f11ff130509d6f67f304574e52bc1cafa9f4008d2f4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed3c21f8de1c955ddfe4c6f5ddbc21e5bb266b873507035dbc774ab47850f2fc
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B801FC7168111CA6CF14F7A0CD99AFFB3A8FB15340F100019A916B7291EA249E488671
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00843CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 00841CC8
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8b2e527d6c69fcc79b002f5d1c54c4c1ae78bc55aa135e3577010983df1f6887
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8040fd4eddd3efe0769555c9826c73c8bf9f9a04d40b95194d9f369fa99e974e
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b2e527d6c69fcc79b002f5d1c54c4c1ae78bc55aa135e3577010983df1f6887
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6301DB7268111CA7DF14F7A5CE89AFE73A8FB15340F540019B901F7291FA249F49C671
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007E9CB3: _wcslen.LIBCMT ref: 007E9CBD
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00843CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00843CCA
                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00841DD3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0beb2c9f6e815875de2918f70f4e06589fc12faff2b61418a954407e013ae183
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2f0265670a6e769c6bb5229362f386444add15fbd846a476d6703d8deefc9cc0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0beb2c9f6e815875de2918f70f4e06589fc12faff2b61418a954407e013ae183
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1F0F4B2F4121CA6DB14F7A4CC9ABFE7368FB06350F440919B922E72D1EA6459488270
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9cb1d75317ee2c4c75fe79e840c91899233b734dd5d38c4cab045873ecb677a7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e34783ebbe64694c0057ede808831e237746bc853a43aea1c56297e339ac35f4
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9cb1d75317ee2c4c75fe79e840c91899233b734dd5d38c4cab045873ecb677a7
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FE02B4224522010D271127D9CC5A7F5A8AFFC5B50711283BFE81C22B6EE948D9193E6
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00840B23
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3798a2db451c67b8acfd27c0b8ff2b86d64bd73f73635c7d96ffb2076feffc0f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a7fbc5c101b91d27b7c50564b9add224dd8347ae9462e76b564c911057ca6120
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3798a2db451c67b8acfd27c0b8ff2b86d64bd73f73635c7d96ffb2076feffc0f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78E0D83238430C66D21436947C07F897A84EF05B60F10446EF79CDA6C38EE564D006E9
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 007FF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00800D71,?,?,?,007E100A), ref: 007FF7CE
                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,007E100A), ref: 00800D75
                                                                                                                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,007E100A), ref: 00800D84
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00800D7F
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 672f55dd25669d36cdb0807e3711f706f74c1d3130e91489aae465d149091567
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b7604372bbbbeb2fc1c251ddc4f8e520e0bc4fc3823a3501a90c6c630633ea6a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 672f55dd25669d36cdb0807e3711f706f74c1d3130e91489aae465d149091567
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73E065702007418BD3609FB9D8083427BE0FF04744F008A2DE989C7756DBB4E4848FA1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0085302F
                                                                                                                                                                                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00853044
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3fa6ac1a815abe217484a396be4157b97fbac341092cab37f61dbefd50f8a4f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 596ad55de9f461afbc3984433084b46a14f7627968f8a3cbf785180a4ceace64
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fa6ac1a815abe217484a396be4157b97fbac341092cab37f61dbefd50f8a4f6
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60D05B7250032467DB209794AC0DFC73B6CE705750F0001517655D3095DAB4DA84CBD0
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8cf63ae515b0bda19ceeb4b85249ca9c3edc32e88709b261f98399f465e4f417
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d83c047a5ce99f70f4516df436da25b642bd2746d87ae36647061865ee8c095a
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cf63ae515b0bda19ceeb4b85249ca9c3edc32e88709b261f98399f465e4f417
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3D012A180820CE9CB9096E0EC498BBB37CFB48305F608452F906D2141DA38E54867A1
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0087232C
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0087233F
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084E97B: Sleep.KERNEL32 ref: 0084E9F3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4cf6f161bb6fab17bccfa724c002d7e5645463ef1386057ecffb3de8415be307
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 636a9ebc518c170e09123836ddee7a94579e15c30781855dd785472815660128
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cf6f161bb6fab17bccfa724c002d7e5645463ef1386057ecffb3de8415be307
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0D0C936394310B6E6A4A7709C4FFC66A14BB10B10F004A1AB659EA1E8D9A4A8418A54
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0087236C
                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00872373
                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0084E97B: Sleep.KERNEL32 ref: 0084E9F3
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 40d91a180a2ba07c811dc9ff746604255bb5bd4d5765e48fee496ceb185eccd5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 48e7756b639d83a8ccc480d4782b9583b5b94361fe1c1b1dad8d8c049f932bc0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40d91a180a2ba07c811dc9ff746604255bb5bd4d5765e48fee496ceb185eccd5
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FD0C932391310BAE6A4A7709C4FFC66A14BB15B10F004A1AB659EA1E8D9A4A8418A54
                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0081BE93
                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0081BEA1
                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0081BEFC
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1749607290.00000000007E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1749024776.00000000007E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.000000000087C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750122745.00000000008A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1750810397.00000000008AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1751626682.00000000008B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 333deabe872dad182cae0548f9369570af976bfe43851d98e51a14e075b96551
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ff391fd463b338164bdb0514158d17f9826f08924120bd24c39f27413479d056
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 333deabe872dad182cae0548f9369570af976bfe43851d98e51a14e075b96551
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6341A235604206AFDB218FA9DC44AEA7BA9FF41320F244169F959D71E1DF308D82CB61

                                                                                                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                                                                                                    Execution Coverage:0.4%
                                                                                                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                    Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                    Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                    execution_graph 5003 2093292abb7 5004 2093292abc7 NtQuerySystemInformation 5003->5004 5005 2093292ab64 5004->5005 5006 20932944db2 5007 20932944e09 NtQuerySystemInformation 5006->5007 5008 20932943184 5006->5008 5007->5008

                                                                                                                                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.3004008674.0000020932942000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000020932942000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_20932942000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                    • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                    • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a09c0c1abfe1b82c61091c41bf480ca7e76935185af153189932e6f24403d925
                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7A3C431618B498BDB2DDF18DC857AA73E5FB98700F14426ED84BC7256DF34EA428B81