Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1532857
MD5:d29616a63cc243d71d01c45a8c366bf1
SHA1:6870b92acb2d8849422cd18bb60a79135c7d17b9
SHA256:301dc00582a54384072627f1ce837d6ce3059d4d10a71b2f53cd478933f4bd3f
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6396 cmdline: "C:\Users\user\Desktop\file.exe" MD5: D29616A63CC243D71D01C45A8C366BF1)
    • taskkill.exe (PID: 6440 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6740 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6940 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6104 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2896 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 1704 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4820 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 4500 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6948 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fed7d3f9-3f84-4124-88f8-77ce22b2e84c} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207eab70110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7528 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4124 -parentBuildID 20230927232528 -prefsHandle 1436 -prefMapHandle 1440 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {db1543cd-8414-42c4-bb43-4630dcef5d4a} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207fa65b510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8144 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 4932 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65da813e-ccec-4f64-88d9-a37c36bab38f} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 208064bcf10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1745082520.000000000150F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 6396JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeVirustotal: Detection: 35%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.1% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.4:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49827 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
      Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1892803133.00000207FC0FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887830465.00000207FC0EB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1893609792.00000207FB7B7000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893356217.00000207FBDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888331457.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911946917.00000207FBDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911532378.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1912747108.00000207FB5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912747108.00000207FB53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920738421.00000207FB546000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: combase.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB33C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1888263738.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911468649.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913718983.00000207FAD6A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1887695945.00000207FC6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909571328.00000207FC6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888331457.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892423818.00000207FC6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911532378.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB33C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: profapi.pdbsqldb:places.sqlite #1 source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1892803133.00000207FC0FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887830465.00000207FC0EB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sechost.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1894465911.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921238779.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UxTheme.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1888263738.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911468649.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: crypt32.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1912201174.00000207FB64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894062681.00000207FB64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888507514.00000207FB64A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1893609792.00000207FB738000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1888263738.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911468649.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1894465911.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921238779.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB33C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: firefox.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78E6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923268924.00000207F7890000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923268924.00000207F7890000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0078DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007968EE FindFirstFileW,FindClose,0_2_007968EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0079698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0078D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0078D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00799642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00799642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0079979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00799B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00799B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00795C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00795C97
      Source: firefox.exeMemory has grown: Private usage: 43MB later: 209MB
      Source: unknownNetwork traffic detected: DNS query count 31
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewIP Address: 52.222.236.120 52.222.236.120
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0079CE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1924697352.0000020806C15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1889311189.0000020804442000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1888431224.00000207FBDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1888431224.00000207FBDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1924697352.0000020806C15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1889311189.0000020804442000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1888431224.00000207FBDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1888431224.00000207FBDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 00000010.00000002.2954475347.000002508840A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 00000010.00000002.2954475347.000002508840A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 00000010.00000002.2954475347.000002508840A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 00000010.00000002.2954475347.000002508840A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.facebook.com (Facebook)
      Source: firefox.exe, 00000010.00000002.2954475347.000002508840A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.twitter.com (Twitter)
      Source: firefox.exe, 00000010.00000002.2954475347.000002508840A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&O equals www.youtube.com (Youtube)
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1889311189.0000020804449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924697352.0000020806C15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000D.00000003.1889311189.0000020804442000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000D.00000003.1911319298.00000207FC0B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888164685.00000207FC0B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1918648050.00000207FCF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907173343.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922676920.00000207FA46C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878872053.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
      Source: firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: firefox.exe, 0000000D.00000003.1898890079.00000207F8063000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: firefox.exe, 0000000D.00000003.1897844212.00000207F808E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: firefox.exe, 0000000D.00000003.1897844212.00000207F808E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: firefox.exe, 0000000D.00000003.1898890079.00000207F8063000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: firefox.exe, 0000000D.00000003.1898890079.00000207F8063000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000D.00000003.1872451798.0000020802CC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000D.00000003.1892998957.00000207FC0D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
      Source: firefox.exe, 0000000D.00000003.1887081475.00000207FCBDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774900505.0000020802DC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000D.00000003.1911635627.00000207FC0A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000D.00000003.1911635627.00000207FC0A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000D.00000003.1910957669.00000207FC0E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887830465.00000207FC0E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com22
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUse
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
      Source: firefox.exe, 0000000D.00000003.1865165266.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850448491.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880509033.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835425923.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
      Source: firefox.exe, 0000000D.00000003.1768174855.0000020802A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881627600.00000207FC22D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795450559.00000208060D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884130.00000207FA598000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766140652.00000207FCB7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865061190.00000207FC1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766140652.00000207FCB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789241793.00000207FC480000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840222676.000002080292E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834667647.00000207FC480000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841955369.00000207FC480000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875153523.00000208028AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887081475.00000207FCB7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838330359.00000207FA5AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891861503.00000207FE05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889065392.00000207FC26D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914155470.0000020803136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874610939.0000020802A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: firefox.exe, 0000000D.00000003.1865165266.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850448491.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880509033.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835425923.00000207FBEB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
      Source: firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
      Source: firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: firefox.exe, 0000000D.00000003.1898890079.00000207F8063000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: firefox.exe, 0000000D.00000003.1897844212.00000207F808E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
      Source: firefox.exe, 0000000D.00000003.1879570302.00000207FCA6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908769602.00000207FCA6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918388070.00000207FDE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
      Source: firefox.exe, 0000000D.00000003.1765803180.00000207FCCC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
      Source: firefox.exe, 0000000D.00000003.1879570302.00000207FCA6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908769602.00000207FCA6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918388070.00000207FDE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765803180.00000207FCCC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: firefox.exe, 0000000D.00000003.1898890079.00000207F8063000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
      Source: firefox.exe, 0000000D.00000003.1886817056.00000207FCDA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922357774.00000207FAD51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886631257.00000207FCDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765803180.00000207FCCB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775778376.00000207FB64D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766140652.00000207FCBC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914155470.0000020803136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765803180.00000207FCCC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: firefox.exe, 00000010.00000003.1762802142.00000250891FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2960723167.00000250891FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1762055594.00000250891FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 0000000D.00000003.1884869676.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870553438.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1884869676.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870553438.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
      Source: firefox.exe, 0000000D.00000003.1774833478.0000020802DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885843859.0000020802DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872013618.0000020802DDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000D.00000003.1875153523.0000020802884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802D95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000D.00000003.1876772389.00000207FDE69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
      Source: firefox.exe, 0000000D.00000003.1925483055.0000020806155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: firefox.exe, 0000000D.00000003.1903073572.0000020802851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
      Source: firefox.exe, 0000000D.00000003.1851039156.00000207FBB4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764861141.00000207FCF81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890482987.0000020802DC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795304412.00000207FBB4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861279525.00000207FBB4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796130608.00000207FBB4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859127524.00000207FBB4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859264304.00000207FBB15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796442761.00000207FBB21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861238052.00000207FBB50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
      Source: firefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000D.00000003.1872451798.0000020802CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1872451798.0000020802CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000D.00000003.1878872053.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
      Source: firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
      Source: firefox.exe, 0000000D.00000003.1915510466.00000208061B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB48E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB47C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB4AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB4BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB4AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB47C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
      Source: firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
      Source: firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
      Source: firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB4BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB48E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB48E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB4AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB4BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB48E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000D.00000003.1797465098.00000207FB4AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB4BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000D.00000003.1727268674.00000207FA777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726540622.00000207FA73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726734218.00000207FA75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 0000000D.00000003.1875945644.000002080285D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
      Source: firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.comPC
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
      Source: firefox.exe, 0000000D.00000003.1901999232.00000208028A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875153523.000002080289C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
      Source: firefox.exe, 0000000D.00000003.1828223577.00000207FC1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802D95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784235859.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834004093.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786238818.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888331457.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847964560.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784930046.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793981031.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785582025.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911532378.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000D.00000003.1774900505.0000020802D95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
      Source: firefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.0000025088412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB69113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000D.00000003.1769828504.00000207FBF3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770699815.00000207FBF7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 0000000D.00000003.1912747108.00000207FB5D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1912747108.00000207FB5D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
      Source: firefox.exe, 0000000D.00000003.1870927386.00000208061DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900610092.00000208061DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.0000025088412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB69113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891861503.00000207FE05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.000002508842F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB69130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000D.00000003.1873569325.0000020802A6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB691C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000D.00000003.1840222676.0000020802929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843921611.0000020802929000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
      Source: firefox.exe, 0000000D.00000003.1840222676.0000020802929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843921611.0000020802929000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
      Source: firefox.exe, 0000000D.00000003.1727268674.00000207FA777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726540622.00000207FA73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726734218.00000207FA75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000D.00000003.1870079275.00000208064DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
      Source: firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
      Source: firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
      Source: firefox.exe, 0000000D.00000003.1774833478.0000020802DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885843859.0000020802DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872013618.0000020802DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890369180.0000020802DEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
      Source: firefox.exe, 0000000D.00000003.1774833478.0000020802DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885843859.0000020802DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872013618.0000020802DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890369180.0000020802DEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/P4O
      Source: firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000D.00000003.1879570302.00000207FCAE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908769602.00000207FCA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879570302.00000207FCA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796442761.00000207FBB21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: firefox.exe, 0000000D.00000003.1925603185.000002080611B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
      Source: firefox.exe, 0000000D.00000003.1922676920.00000207FA46C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
      Source: firefox.exe, 0000000D.00000003.1925603185.000002080611B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
      Source: firefox.exe, 0000000D.00000003.1925603185.000002080611B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
      Source: firefox.exe, 0000000D.00000003.1925603185.000002080611B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
      Source: firefox.exe, 0000000D.00000003.1925603185.000002080611B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
      Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000D.00000003.1914376840.0000020803119000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB691F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 0000000D.00000003.1914155470.0000020803129000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/a038a46f-d588-4887-a356-f38e3
      Source: firefox.exe, 0000000D.00000003.1889311189.0000020804449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/67b55a6c-fb2c-4a5f-a39d-2b8b
      Source: firefox.exe, 0000000D.00000003.1916547756.0000020802C40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/e91b6422-df9f-4854-999d-eabe2
      Source: firefox.exe, 0000000D.00000003.1922676920.00000207FA456000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908769602.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915382318.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879570302.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/45be8395-2083-418a
      Source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908769602.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915382318.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879570302.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/d3aef09a-124a-49d4
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766929216.00000207FBC66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
      Source: firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1876772389.00000207FDE69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: firefox.exe, 0000000D.00000003.1876772389.00000207FDE69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: firefox.exe, 0000000D.00000003.1915572141.0000020806043000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
      Source: firefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
      Source: firefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
      Source: firefox.exe, 00000010.00000002.2954475347.0000025088486000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB6918F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 0000000D.00000003.1897738407.0000020804650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000D.00000003.1922676920.00000207FA456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
      Source: firefox.exe, 0000000D.00000003.1918648050.00000207FCF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907173343.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878872053.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 0000000D.00000003.1888395240.00000207FC099000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919880971.00000207FC099000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 0000000D.00000003.1891861503.00000207FE0A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com
      Source: firefox.exe, 0000000D.00000003.1872117164.0000020802DC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 0000000D.00000003.1919880971.00000207FC09C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888395240.00000207FC099000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 0000000D.00000003.1870553438.00000208064BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915572141.0000020806047000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000D.00000003.1828223577.00000207FC1BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 0000000D.00000003.1908769602.00000207FCA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879570302.00000207FCA58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
      Source: firefox.exe, 0000000D.00000003.1915321820.00000207FCAEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1892423818.00000207FC6E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
      Source: firefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
      Source: firefox.exe, 0000000D.00000003.1920092773.00000207FBDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.0000025088412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB69113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB691F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: firefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
      Source: firefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
      Source: firefox.exe, 0000000D.00000003.1890196509.00000208030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000D.00000003.1918648050.00000207FCF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764861141.00000207FCF4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907173343.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878872053.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914155470.0000020803129000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914155470.0000020803136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000D.00000003.1870927386.00000208061DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922676920.00000207FA454000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922676920.00000207FA456000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908769602.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900610092.00000208061DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915382318.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879570302.00000207FCAD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000D.00000003.1870927386.00000208061A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFoundT
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeededTo
      Source: firefox.exe, 0000000D.00000003.1918332744.00000207FDE88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: firefox.exe, 0000000D.00000003.1870927386.00000208061A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875945644.0000020802837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903073572.0000020802837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
      Source: firefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
      Source: firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
      Source: firefox.exe, 0000000D.00000003.1727268674.00000207FA777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912747108.00000207FB5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783019221.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920738421.00000207FB5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726540622.00000207FA73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726734218.00000207FA75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789241793.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784235859.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834004093.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786238818.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847964560.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784930046.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793981031.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785582025.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
      Source: firefox.exe, 0000000D.00000003.1897844212.00000207F805D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
      Source: firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
      Source: firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903073572.0000020802837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: firefox.exe, 0000000D.00000003.1873569325.0000020802A78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
      Source: firefox.exe, 0000000D.00000003.1768631339.000002080279B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000D.00000003.1727268674.00000207FA777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726540622.00000207FA73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726734218.00000207FA75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000D.00000003.1768631339.000002080279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793981031.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785582025.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 0000000D.00000003.1889311189.0000020804442000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
      Source: firefox.exe, 0000000D.00000003.1912747108.00000207FB5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920738421.00000207FB5B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
      Source: firefox.exe, 0000000D.00000003.1875153523.0000020802886000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890482987.0000020802DB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774900505.0000020802D91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890196509.00000208030F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1774900505.0000020802DB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901418062.0000020802D90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: firefox.exe, 0000000D.00000003.1870927386.00000208061A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
      Source: firefox.exe, 0000000D.00000003.1769828504.00000207FBF3F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1770699815.00000207FBF7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
      Source: firefox.exe, 0000000D.00000003.1870927386.00000208061A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
      Source: firefox.exe, 0000000D.00000003.1922676920.00000207FA456000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925773972.00000208060D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1893609792.00000207FB778000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912747108.00000207FB588000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870927386.00000208061A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
      Source: firefox.exe, 0000000D.00000003.1870927386.00000208061A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 00000010.00000002.2954475347.00000250884CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB691F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000D.00000003.1924373174.00000207F7859000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886435680.0000020802A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000D.00000003.1893609792.00000207FB778000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870927386.00000208061A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
      Source: firefox.exe, 0000000D.00000003.1876772389.00000207FDE69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875945644.0000020802837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903073572.0000020802837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 0000000D.00000003.1924697352.0000020806C15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
      Source: firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
      Source: firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000D.00000003.1875945644.0000020802837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903073572.0000020802837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
      Source: firefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningWindow_Cc_ontrollersWarningwindow.controllers/Controllers
      Source: firefox.exe, 0000000D.00000003.1886631257.00000207FCDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: firefox.exe, 0000000D.00000003.1918388070.00000207FDE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
      Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
      Source: firefox.exe, 00000011.00000002.2958731100.000001DB692A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
      Source: firefox.exe, 00000010.00000002.2958875510.0000025088550000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigGC
      Source: firefox.exe, 00000010.00000002.2952271563.00000250880DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2958731100.000001DB692A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2952614194.000001DB68DD0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2952614194.000001DB68DDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000B.00000002.1715732197.00000248BFAA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1721340854.000002CF2D079000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 00000010.00000002.2952271563.00000250880D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd5
      Source: firefox.exe, 0000000F.00000002.2953285823.00000225F4380000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2954713210.00000225F4494000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2952271563.00000250880D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2958875510.0000025088554000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2958731100.000001DB692A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2952614194.000001DB68DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49775 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.4:49777 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49827 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0079EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0079ED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0079EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0078AA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007B9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_007B9576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_eb0430e7-9
      Source: file.exe, 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_654274e7-9
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b95c9cd8-c
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_dad320ad-d
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025088545C37 NtQuerySystemInformation,16_2_0000025088545C37
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000250889DABF2 NtQuerySystemInformation,16_2_00000250889DABF2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0078D5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00781201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00781201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0078E8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007280600_2_00728060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007920460_2_00792046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007882980_2_00788298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075E4FF0_2_0075E4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075676B0_2_0075676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007B48730_2_007B4873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072CAF00_2_0072CAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074CAA00_2_0074CAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073CC390_2_0073CC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00756DD90_2_00756DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073B1190_2_0073B119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007291C00_2_007291C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007413940_2_00741394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007417060_2_00741706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074781B0_2_0074781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073997D0_2_0073997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007279200_2_00727920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007419B00_2_007419B0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00747A4A0_2_00747A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00741C770_2_00741C77
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00747CA70_2_00747CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007ABE440_2_007ABE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00759EEE0_2_00759EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00741F320_2_00741F32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025088545C3716_2_0000025088545C37
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000250889DABF216_2_00000250889DABF2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000250889DB31C16_2_00000250889DB31C
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000250889DAC3216_2_00000250889DAC32
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 0073F9F2 appears 31 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00740A30 appears 46 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@68/12
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007937B5 GetLastError,FormatMessageW,0_2_007937B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007810BF AdjustTokenPrivileges,CloseHandle,0_2_007810BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007816C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_007816C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007951CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_007951CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0078D4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0079648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007242A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_007242A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4432:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2692:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6952:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6760:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6464:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000D.00000003.1922676920.00000207FA46C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000D.00000003.1922676920.00000207FA46C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000D.00000003.1885572530.0000020806160000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: file.exeVirustotal: Detection: 35%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fed7d3f9-3f84-4124-88f8-77ce22b2e84c} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207eab70110 socket
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4124 -parentBuildID 20230927232528 -prefsHandle 1436 -prefMapHandle 1440 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {db1543cd-8414-42c4-bb43-4630dcef5d4a} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207fa65b510 rdd
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 4932 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65da813e-ccec-4f64-88d9-a37c36bab38f} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 208064bcf10 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fed7d3f9-3f84-4124-88f8-77ce22b2e84c} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207eab70110 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4124 -parentBuildID 20230927232528 -prefsHandle 1436 -prefMapHandle 1440 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {db1543cd-8414-42c4-bb43-4630dcef5d4a} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207fa65b510 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 4932 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65da813e-ccec-4f64-88d9-a37c36bab38f} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 208064bcf10 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1892803133.00000207FC0FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887830465.00000207FC0EB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1893609792.00000207FB7B7000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893356217.00000207FBDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888331457.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911946917.00000207FBDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911532378.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1912747108.00000207FB5A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912747108.00000207FB53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920738421.00000207FB546000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: combase.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB33C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1888263738.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911468649.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913718983.00000207FAD6A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1887695945.00000207FC6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909571328.00000207FC6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888331457.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892423818.00000207FC6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911532378.00000207FC0AC000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB33C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: profapi.pdbsqldb:places.sqlite #1 source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1892803133.00000207FC0FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887830465.00000207FC0EB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sechost.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1894465911.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921238779.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: UxTheme.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1888263738.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911468649.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: crypt32.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1912201174.00000207FB64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894062681.00000207FB64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888507514.00000207FB64A000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1893609792.00000207FB738000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1888263738.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911468649.00000207FC0B4000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1894465911.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921238779.00000207FB3E1000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB33C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: firefox.pdb@ source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB354000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78E6000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
      Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1921238779.00000207FB345000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1920413580.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912696259.00000207FB636000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888781956.00000207FB636000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1920145694.00000207FBDD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893408815.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911997628.00000207FBDDB000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923268924.00000207F7890000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F788B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923268924.00000207F7890000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1913718983.00000207FAD76000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1923268924.00000207F78A2000.00000004.00000800.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007242DE
      Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00740A76 push ecx; ret 0_2_00740A89
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0073F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0073F98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007B1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_007B1C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95857
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025088545C37 rdtsc 16_2_0000025088545C37
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
      Source: C:\Users\user\Desktop\file.exe TID: 6392Thread sleep count: 116 > 30Jump to behavior
      Source: C:\Users\user\Desktop\file.exe TID: 6392Thread sleep count: 171 > 30Jump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0078DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007968EE FindFirstFileW,FindClose,0_2_007968EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0079698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0078D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0078D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00799642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00799642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0079979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00799B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00799B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00795C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00795C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007242DE
      Source: firefox.exe, 00000011.00000002.2959142095.000001DB692B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW7
      Source: firefox.exe, 0000000F.00000002.2953285823.00000225F438A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2959654159.0000025088B80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2952614194.000001DB68DDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 0000000F.00000002.2959384338.00000225F481B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 00000010.00000002.2959654159.0000025088B80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
      Source: firefox.exe, 00000010.00000002.2952271563.00000250880DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^
      Source: firefox.exe, 00000010.00000002.2959654159.0000025088B80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
      Source: firefox.exe, 0000000F.00000002.2960025336.00000225F4908000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2959654159.0000025088B80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000025088545C37 rdtsc 16_2_0000025088545C37
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0079EAA2 BlockInput,0_2_0079EAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00752622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00752622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007242DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00744CE8 mov eax, dword ptr fs:[00000030h]0_2_00744CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00780B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00780B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00752622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00752622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0074083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007409D5 SetUnhandledExceptionFilter,0_2_007409D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00740C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00740C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00781201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00781201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00762BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00762BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0078B226 SendInput,keybd_event,0_2_0078B226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007A22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_007A22DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00780B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00780B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00781663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00781663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: firefox.exe, 0000000D.00000003.1882285478.0000020804501000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00740698 cpuid 0_2_00740698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00798195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00798195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077D27A GetUserNameW,0_2_0077D27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0075BB6F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007242DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.1745082520.000000000150F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6396, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1745082520.000000000150F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6396, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007A1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_007A1204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007A1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_007A1806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials11
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532857 Sample: file.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 223 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube-ui.l.google.com 216.58.206.46, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49748, 49750 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe36%VirustotalBrowse
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      SourceDetectionScannerLabelLink
      example.org0%VirustotalBrowse
      star-mini.c10r.facebook.com0%VirustotalBrowse
      prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
      twitter.com0%VirustotalBrowse
      prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
      prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
      youtube.com0%VirustotalBrowse
      youtube-ui.l.google.com0%VirustotalBrowse
      reddit.map.fastly.net0%VirustotalBrowse
      prod.remote-settings.prod.webservices.mozgcp.net0%VirustotalBrowse
      us-west1.prod.sumo.prod.webservices.mozgcp.net0%VirustotalBrowse
      services.addons.mozilla.org0%VirustotalBrowse
      ipv4only.arpa0%VirustotalBrowse
      dyna.wikimedia.org0%VirustotalBrowse
      prod.content-signature-chains.prod.webservices.mozgcp.net0%VirustotalBrowse
      contile.services.mozilla.com0%VirustotalBrowse
      push.services.mozilla.com0%VirustotalBrowse
      telemetry-incoming.r53-2.services.mozilla.com0%VirustotalBrowse
      normandy-cdn.services.mozilla.com0%VirustotalBrowse
      content-signature-2.cdn.mozilla.net0%VirustotalBrowse
      www.reddit.com0%VirustotalBrowse
      spocs.getpocket.com0%VirustotalBrowse
      support.mozilla.org0%VirustotalBrowse
      firefox.settings.services.mozilla.com0%VirustotalBrowse
      prod.ads.prod.webservices.mozgcp.net0%VirustotalBrowse
      normandy.cdn.mozilla.net0%VirustotalBrowse
      shavar.services.mozilla.com0%VirustotalBrowse
      detectportal.firefox.com0%VirustotalBrowse
      www.wikipedia.org0%VirustotalBrowse
      www.youtube.com0%VirustotalBrowse
      www.facebook.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
      http://www.mozilla.com00%URL Reputationsafe
      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
      https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
      https://www.leboncoin.fr/0%URL Reputationsafe
      https://spocs.getpocket.com/spocs0%URL Reputationsafe
      https://shavar.services.mozilla.com0%URL Reputationsafe
      https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
      https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
      https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
      https://monitor.firefox.com/breach-details/0%URL Reputationsafe
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
      https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
      https://api.accounts.firefox.com/v10%URL Reputationsafe
      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
      https://MD8.mozilla.org/1/m0%URL Reputationsafe
      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
      https://bugzilla.mo0%URL Reputationsafe
      https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
      https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
      https://spocs.getpocket.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
      https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
      https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
      https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
      https://monitor.firefox.com/about0%URL Reputationsafe
      https://account.bellmedia.c0%URL Reputationsafe
      https://login.microsoftonline.com0%URL Reputationsafe
      https://coverage.mozilla.org0%URL Reputationsafe
      http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
      https://www.zhihu.com/0%URL Reputationsafe
      http://x1.c.lencr.org/00%URL Reputationsafe
      http://x1.i.lencr.org/00%URL Reputationsafe
      http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
      https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
      https://blocked.cdn.mozilla.net/0%URL Reputationsafe
      https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
      https://profiler.firefox.com0%URL Reputationsafe
      https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
      https://identity.mozilla.com/apps/relay0%URL Reputationsafe
      https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
      https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
      https://monitor.firefox.com/user/preferences0%URL Reputationsafe
      https://screenshots.firefox.com/0%URL Reputationsafe
      http://detectportal.firefox.com/0%VirustotalBrowse
      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-0%VirustotalBrowse
      https://json-schema.org/draft/2019-09/schema.0%VirustotalBrowse
      https://youtube.com/0%VirustotalBrowse
      https://www.msn.com0%VirustotalBrowse
      https://json-schema.org/draft/2020-12/schema/=0%VirustotalBrowse
      https://www.amazon.com/exec/obidos/external-search/0%VirustotalBrowse
      https://github.com/w3c/csswg-drafts/issues/46500%VirustotalBrowse
      https://www.amazon.com/0%VirustotalBrowse
      https://github.com/mozilla-services/screenshots0%VirustotalBrowse
      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/0%VirustotalBrowse
      https://www.youtube.com/0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalseunknown
      star-mini.c10r.facebook.com
      157.240.253.35
      truefalseunknown
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalseunknown
      prod.balrog.prod.cloudops.mozgcp.net
      35.244.181.201
      truefalseunknown
      twitter.com
      104.244.42.129
      truefalseunknown
      prod.detectportal.prod.cloudops.mozgcp.net
      34.107.221.82
      truefalseunknown
      services.addons.mozilla.org
      52.222.236.120
      truefalseunknown
      dyna.wikimedia.org
      185.15.59.224
      truefalseunknown
      prod.remote-settings.prod.webservices.mozgcp.net
      34.149.100.209
      truefalseunknown
      contile.services.mozilla.com
      34.117.188.166
      truefalseunknown
      youtube.com
      216.58.206.46
      truefalseunknown
      prod.content-signature-chains.prod.webservices.mozgcp.net
      34.160.144.191
      truefalseunknown
      youtube-ui.l.google.com
      216.58.206.46
      truefalseunknown
      us-west1.prod.sumo.prod.webservices.mozgcp.net
      34.149.128.2
      truefalseunknown
      reddit.map.fastly.net
      151.101.1.140
      truefalseunknown
      ipv4only.arpa
      192.0.0.171
      truefalseunknown
      prod.ads.prod.webservices.mozgcp.net
      34.117.188.166
      truefalseunknown
      push.services.mozilla.com
      34.107.243.93
      truefalseunknown
      normandy-cdn.services.mozilla.com
      35.201.103.21
      truefalseunknown
      telemetry-incoming.r53-2.services.mozilla.com
      34.120.208.123
      truefalseunknown
      www.reddit.com
      unknown
      unknownfalseunknown
      spocs.getpocket.com
      unknown
      unknownfalseunknown
      content-signature-2.cdn.mozilla.net
      unknown
      unknownfalseunknown
      support.mozilla.org
      unknown
      unknownfalseunknown
      firefox.settings.services.mozilla.com
      unknown
      unknownfalseunknown
      www.youtube.com
      unknown
      unknownfalseunknown
      www.facebook.com
      unknown
      unknownfalseunknown
      detectportal.firefox.com
      unknown
      unknownfalseunknown
      normandy.cdn.mozilla.net
      unknown
      unknownfalseunknown
      shavar.services.mozilla.com
      unknown
      unknownfalseunknown
      www.wikipedia.org
      unknown
      unknownfalseunknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalseunknown
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.2954704604.000001DB691C4000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1892998957.00000207FC0D1000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
      • URL Reputation: safe
      unknown
      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
      • URL Reputation: safe
      unknown
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2954475347.0000025088486000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB6918F000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1769029122.00000207FE3B5000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1908769602.00000207FCA58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879570302.00000207FCA58000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1727268674.00000207FA777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726540622.00000207FA73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726734218.00000207FA75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1925603185.000002080611B000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1727268674.00000207FA777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912747108.00000207FB5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783019221.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920738421.00000207FB5B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726540622.00000207FA73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726734218.00000207FA75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789241793.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784235859.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834004093.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786238818.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847964560.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784930046.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793981031.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785582025.00000207FC4D6000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://www.msn.comfirefox.exe, 0000000D.00000003.1876772389.00000207FDE69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE69000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1727268674.00000207FA777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726540622.00000207FA73C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726734218.00000207FA75A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726217794.00000207FA500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://youtube.com/firefox.exe, 0000000D.00000003.1918388070.00000207FDE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1919336185.00000207FCC8D000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
        unknown
        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.amazon.com/firefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalseunknown
        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
          unknown
          https://www.youtube.com/firefox.exe, 00000011.00000002.2954704604.000001DB6910C000.00000004.00000800.00020000.00000000.sdmpfalseunknown
          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1875153523.0000020802884000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpfalse
            unknown
            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpfalse
              unknown
              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.2954704604.000001DB691C4000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://127.0.0.1:firefox.exe, 0000000D.00000003.1918648050.00000207FCF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907173343.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922676920.00000207FA46C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878872053.00000207FCF4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                unknown
                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1797465098.00000207FB4AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB47C000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1828223577.00000207FC1BB000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://bugzilla.mofirefox.exe, 0000000D.00000003.1915510466.00000208061B5000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1775487938.00000207FC0B9000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                  unknown
                  https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1915321820.00000207FCAEE000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1920092773.00000207FBDE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1769029122.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904359344.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876658160.00000207FE3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.0000025088412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2954704604.000001DB69113000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                        unknown
                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1875153523.000002080288A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901999232.000002080288A000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1774900505.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1797465098.00000207FB48E000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUsefirefox.exe, 0000000D.00000003.1889311189.00000208044D5000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1768174855.0000020802A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881627600.00000207FC22D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795450559.00000208060D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1853884130.00000207FA598000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766140652.00000207FCB7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865061190.00000207FC1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766140652.00000207FCB63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789241793.00000207FC480000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840222676.000002080292E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834667647.00000207FC480000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841955369.00000207FC480000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875153523.00000208028AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887081475.00000207FCB7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838330359.00000207FA5AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891861503.00000207FE05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889065392.00000207FC26D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914155470.0000020803136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874610939.0000020802A34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924373174.00000207F7864000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1876772389.00000207FDE69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE69000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://youtube.com/firefox.exe, 0000000D.00000003.1774833478.0000020802DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885843859.0000020802DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872013618.0000020802DDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1876772389.00000207FDE69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE69000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.zhihu.com/firefox.exe, 0000000D.00000003.1875945644.0000020802837000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903073572.0000020802837000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1884869676.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870553438.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1884869676.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870553438.0000020806483000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1774900505.0000020802DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872117164.0000020802DCD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1850061723.000002080294A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761973465.0000020802947000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1901999232.00000208028A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875153523.000002080289C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766929216.00000207FBC66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1774900505.0000020802D95000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://contile.services.mozilla.comPCfirefox.exe, 0000000D.00000003.1768102300.0000020802A9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1797465098.00000207FB48E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1922676920.00000207FA46C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1918332744.00000207FDE88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876772389.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904437343.00000207FDE6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1797465098.00000207FB4BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797465098.00000207FB48E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1839781891.00000207FA31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897931719.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732734841.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728929224.00000207FA333000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730540286.00000207FA31E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1925885554.0000020806096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901003525.0000020806096000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2955923200.00000225F47E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2954475347.00000250884E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2959336551.000001DB69405000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1873569325.0000020802A88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1767694124.0000020802C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885893427.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872451798.0000020802CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891254850.0000020802CA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1870927386.00000208061DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900610092.00000208061DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2955187748.00000225F44A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2953935984.00000250882C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2954190404.000001DB68F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1726370216.00000207FA71F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                34.149.100.209
                                                prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                34.107.243.93
                                                push.services.mozilla.comUnited States
                                                15169GOOGLEUSfalse
                                                34.107.221.82
                                                prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                15169GOOGLEUSfalse
                                                216.58.206.46
                                                youtube.comUnited States
                                                15169GOOGLEUSfalse
                                                35.244.181.201
                                                prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                15169GOOGLEUSfalse
                                                34.117.188.166
                                                contile.services.mozilla.comUnited States
                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                52.222.236.120
                                                services.addons.mozilla.orgUnited States
                                                16509AMAZON-02USfalse
                                                35.201.103.21
                                                normandy-cdn.services.mozilla.comUnited States
                                                15169GOOGLEUSfalse
                                                35.190.72.216
                                                prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                15169GOOGLEUSfalse
                                                34.160.144.191
                                                prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                34.120.208.123
                                                telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                127.0.0.1
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1532857
                                                Start date and time:2024-10-14 02:16:06 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 7m 4s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:22
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:file.exe
                                                Detection:MAL
                                                Classification:mal72.troj.evad.winEXE@34/34@68/12
                                                EGA Information:
                                                • Successful, ratio: 50%
                                                HCA Information:
                                                • Successful, ratio: 94%
                                                • Number of executed functions: 38
                                                • Number of non-executed functions: 312
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 35.83.8.120, 52.26.161.5, 52.25.49.43, 142.250.185.138, 172.217.18.10, 142.250.186.110, 2.22.61.56, 2.22.61.59, 172.217.16.206
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Report size getting too big, too many NtOpenFile calls found.
                                                TimeTypeDescription
                                                20:17:09API Interceptor1x Sleep call for process: firefox.exe modified
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                    c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                      c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                        oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                    52.222.236.120file.exeGet hashmaliciousCredential FlusherBrowse
                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                        34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                            • 93.184.215.14
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 93.184.215.14
                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 104.244.42.65
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 104.244.42.193
                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 157.240.251.35
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 157.240.253.35
                                                                                                            http://painel.simpatiafm.com.br/Get hashmaliciousUnknownBrowse
                                                                                                            • 157.240.0.35
                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 157.240.0.35
                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 157.240.253.35
                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 157.240.251.35
                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 157.240.251.35
                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 157.240.253.35
                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 157.240.253.35
                                                                                                            http://ernestlerma.com/Get hashmaliciousUnknownBrowse
                                                                                                            • 157.240.253.35
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 34.117.188.166
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 34.117.188.166
                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 34.117.223.223
                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 34.117.223.223
                                                                                                            http://bancolombia-personas-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                            • 34.117.59.81
                                                                                                            http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                            • 34.117.59.81
                                                                                                            http://telegiraum.club/Get hashmaliciousTelegram PhisherBrowse
                                                                                                            • 34.117.59.81
                                                                                                            SecuriteInfo.com.Trojan.PWS.Stealer.39881.18601.16388.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 34.117.59.81
                                                                                                            http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                            • 34.117.59.81
                                                                                                            http://telegiraum.club/Get hashmaliciousTelegram PhisherBrowse
                                                                                                            • 34.117.59.81
                                                                                                            AMAZON-02USfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 52.210.33.116
                                                                                                            https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395Get hashmaliciousUnknownBrowse
                                                                                                            • 52.210.33.116
                                                                                                            https://payrollruntimesheet.weebly.com/verify.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 50.112.173.192
                                                                                                            https://john17237.wixsite.com/my-siteGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 108.156.60.94
                                                                                                            http://chwcs91azo1jf8f6b6acu6sf7da7lxazxwg6fo8epa.sbxaccountants.com.au/Get hashmaliciousCaptcha PhishBrowse
                                                                                                            • 18.245.78.122
                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 52.36.31.154
                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 108.138.2.33
                                                                                                            https://fexegreuyauja-8124.vercel.app/mixc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 76.76.21.22
                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 34.160.144.191
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 34.160.144.191
                                                                                                            https://john17237.wixsite.com/my-siteGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 34.149.206.255
                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 34.160.176.28
                                                                                                            SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 34.160.176.28
                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 34.49.241.189
                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 34.170.150.109
                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 34.160.46.1
                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 34.49.241.189
                                                                                                            https://currenntlyattyah06.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 34.160.46.1
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            oUbgeGwOL8.exeGet hashmaliciousLummaC, Amadey, StealcBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            • 52.222.236.120
                                                                                                            • 35.244.181.201
                                                                                                            • 34.149.100.209
                                                                                                            • 34.160.144.191
                                                                                                            • 34.120.208.123
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7813
                                                                                                                                Entropy (8bit):5.18045592514222
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:zjMXmATcbhbVbTbfbRbObtbyEl7nMr6iJA6WnSrDtTUd/SkDr/:zYncNhnzFSJsrKBnSrDhUd/t
                                                                                                                                MD5:C36DAF50D6CA87DD031413FDD1547FA1
                                                                                                                                SHA1:988F425356705B2692E0B1020986EE4A12A63481
                                                                                                                                SHA-256:DD9AF42A53A8846A7C4D953DE0EB52E31BC5CEE4606EB31531238A41BE580550
                                                                                                                                SHA-512:CCA11A67077561713D52DACBDD1C014DE957032265426E511688D8496FD87C7A9FEAB98A85EB481C854A6CAA27CCB88000D826409AF02A60592C27077F750222
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"type":"uninstall","id":"f64fc7df-04bd-4865-a08c-b911e3a04c55","creationDate":"2024-10-14T02:00:07.243Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):7813
                                                                                                                                Entropy (8bit):5.18045592514222
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:zjMXmATcbhbVbTbfbRbObtbyEl7nMr6iJA6WnSrDtTUd/SkDr/:zYncNhnzFSJsrKBnSrDhUd/t
                                                                                                                                MD5:C36DAF50D6CA87DD031413FDD1547FA1
                                                                                                                                SHA1:988F425356705B2692E0B1020986EE4A12A63481
                                                                                                                                SHA-256:DD9AF42A53A8846A7C4D953DE0EB52E31BC5CEE4606EB31531238A41BE580550
                                                                                                                                SHA-512:CCA11A67077561713D52DACBDD1C014DE957032265426E511688D8496FD87C7A9FEAB98A85EB481C854A6CAA27CCB88000D826409AF02A60592C27077F750222
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"type":"uninstall","id":"f64fc7df-04bd-4865-a08c-b911e3a04c55","creationDate":"2024-10-14T02:00:07.243Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                Malicious:false
                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):453023
                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                Malicious:false
                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3621
                                                                                                                                Entropy (8bit):4.9279493561552306
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNt9Q:8S+OfJQPUFpOdwNIOdYVjvYcXaNLqH8P
                                                                                                                                MD5:97D39D4E0936409224DA513D6BB21929
                                                                                                                                SHA1:CFCED1D12A54CF48D8B733462D3462C89C7FFDD2
                                                                                                                                SHA-256:D4759D9B312BD14C037CD3C65E67631FCC34D56CD4972395EE8C3EE0F3265314
                                                                                                                                SHA-512:78C20CCFF5965C6976517E4092E6A9EBA8EBB9F4132C17FAFE46475698162A7CE652BD2306633B7AB38EE16E5CEF25D50825782A7D3DDB1F9C15B0277393AA76
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3621
                                                                                                                                Entropy (8bit):4.9279493561552306
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNt9Q:8S+OfJQPUFpOdwNIOdYVjvYcXaNLqH8P
                                                                                                                                MD5:97D39D4E0936409224DA513D6BB21929
                                                                                                                                SHA1:CFCED1D12A54CF48D8B733462D3462C89C7FFDD2
                                                                                                                                SHA-256:D4759D9B312BD14C037CD3C65E67631FCC34D56CD4972395EE8C3EE0F3265314
                                                                                                                                SHA-512:78C20CCFF5965C6976517E4092E6A9EBA8EBB9F4132C17FAFE46475698162A7CE652BD2306633B7AB38EE16E5CEF25D50825782A7D3DDB1F9C15B0277393AA76
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5312
                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                Malicious:false
                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5312
                                                                                                                                Entropy (8bit):6.615424734763731
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                Malicious:false
                                                                                                                                Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24
                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):24
                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):262144
                                                                                                                                Entropy (8bit):0.04905391753567332
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                Malicious:false
                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                Malicious:false
                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                Malicious:false
                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):36830
                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):36830
                                                                                                                                Entropy (8bit):5.185924656884556
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                Malicious:false
                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1021904
                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Joe Sandbox View:
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1021904
                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                Malicious:false
                                                                                                                                Antivirus:
                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):116
                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                Malicious:false
                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):116
                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                Malicious:false
                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):98304
                                                                                                                                Entropy (8bit):0.07330107161819789
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkihERZl:DLhesh7Owd4+jieb
                                                                                                                                MD5:B60F986596FB3CAB5742598FD8FB52DC
                                                                                                                                SHA1:69F1AE42E52DDB5B885AE4CB7FBF2399D3844CB1
                                                                                                                                SHA-256:89954156A4F9EA0D5DC1295AEE8AAD21C1FB814EDFB037698971DAC16954C9FC
                                                                                                                                SHA-512:2E804A02FBA0619EA36115E1B5E1F23C2756927205E1CD9652ABACA5DC759CBCF2CB33B1B8140EF6AF7D6D9922EB165E7585D1F56F43548A7F1051381764CC51
                                                                                                                                Malicious:false
                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32768
                                                                                                                                Entropy (8bit):0.034635539126218286
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:GtlstFWdinTAEylstFWdinTAEXllT89//alEl:GtWtUUc/WtUUcMJ89XuM
                                                                                                                                MD5:13AEF8E6DF4463A6EE0C43DDB9E4E2E2
                                                                                                                                SHA1:FDE63057D572F93725B5AA238AF101B1494D9042
                                                                                                                                SHA-256:E0293273DC65C025DAB2E4322C3D7116A1B1241A0BD956119BAC530640A65767
                                                                                                                                SHA-512:1A83F13B3E3466D91C931908E39246C1E695A5BD1D9CBB8B28369DEDCBAB47F02ED5567BAC11ACBD1BC3E227103FCE468F5E5B0195A1EF53B55488E71D1AD88D
                                                                                                                                Malicious:false
                                                                                                                                Preview:..-......................Q.$..Q..M.i.Ba.....G....-......................Q.$..Q..M.i.Ba.....G..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):32824
                                                                                                                                Entropy (8bit):0.03965353112274345
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Ol17FPNlAnoKWEvllrl8rEXsxdwhml8XW3R2:K1lCoKWGDl8dMhm93w
                                                                                                                                MD5:F2AE2317CE7B748BBD2FB5FF86950ADC
                                                                                                                                SHA1:9F3414F8997B08432E3E43B8205E0799F465A94D
                                                                                                                                SHA-256:6B29A355159B4EA3C11F8844E8F3E084A8E7D454AF7AEE301A7C3B560D9BDA2C
                                                                                                                                SHA-512:AAAE3EF26DDED92ACA6519F0953B9E495F1227337B7C4C7B8F148F6983A8CAD538522216ACDD64EA7DFDF11768CE35152D9E29110551679E96DE125FF2174132
                                                                                                                                Malicious:false
                                                                                                                                Preview:7....-...........M.i.Ba.?IP...j..........M.i.Ba.$.Q..Q..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13254
                                                                                                                                Entropy (8bit):5.493125672391919
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:6WnaRtLYbBp6chj4qyaaX46KV24NC65RfGNBw8deSl:se2qcWTxcw90
                                                                                                                                MD5:9D8C1F6395ADA3BE579A0D20C7693D80
                                                                                                                                SHA1:39746674E4BE9A29CA38B853E237345BDCFC5F6F
                                                                                                                                SHA-256:56389F03DEEAD4FBA1B7056E56439505EF896C81FB26B88AA9398D3659FB6FDA
                                                                                                                                SHA-512:D75F9992BD01713BC781EC8C5622AC16B8E0F099AD5CB449ADBED96320D30212B36A5A8627F275224B1935598590E33DAA380E16863F1CF3847673CBEC96E361
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728871177);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728871177);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728871177);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172887
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13254
                                                                                                                                Entropy (8bit):5.493125672391919
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:6WnaRtLYbBp6chj4qyaaX46KV24NC65RfGNBw8deSl:se2qcWTxcw90
                                                                                                                                MD5:9D8C1F6395ADA3BE579A0D20C7693D80
                                                                                                                                SHA1:39746674E4BE9A29CA38B853E237345BDCFC5F6F
                                                                                                                                SHA-256:56389F03DEEAD4FBA1B7056E56439505EF896C81FB26B88AA9398D3659FB6FDA
                                                                                                                                SHA-512:D75F9992BD01713BC781EC8C5622AC16B8E0F099AD5CB449ADBED96320D30212B36A5A8627F275224B1935598590E33DAA380E16863F1CF3847673CBEC96E361
                                                                                                                                Malicious:false
                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728871177);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728871177);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728871177);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172887
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):65536
                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                Malicious:false
                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):90
                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):90
                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1569
                                                                                                                                Entropy (8bit):6.345861069243387
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:v+USUGlcAxSWLXnIgE/pnxQwRlszT5sKtG3eHVMj2TyamhujJlOsIomNVr0aDge4:GUpOxTEnR6w3elTy4JlIquR4
                                                                                                                                MD5:8245E0DA7F8D24E3E24B7C0F56EED380
                                                                                                                                SHA1:4EBA35F86839D2BCF53F41F39E1F6DEA651844BB
                                                                                                                                SHA-256:4888C663B887FAAB7EB95D3D63C170D8B129144ABB32825ECE960EBD91254638
                                                                                                                                SHA-512:7E7A235C5EA88248FD1B0FFB4604110BD8EA66D258B3732EBC835E74219C6023051E0656B15A2138288BC50C4C63C24E108069E379008B9248BB5CFBBC97C13C
                                                                                                                                Malicious:false
                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8c8f927d-02f1-4cd9-a24d-9ba9a54d3382}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728871182312,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P47028...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....8bad2467092e6ddeb0dfa9e5e....86d26790ca7ba2ce88d10cb4604fe726755","pa..p"/","na..a"taarI|.Recure...,`.Donly..fexpiry...53574,"originA...."fi
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1569
                                                                                                                                Entropy (8bit):6.345861069243387
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:v+USUGlcAxSWLXnIgE/pnxQwRlszT5sKtG3eHVMj2TyamhujJlOsIomNVr0aDge4:GUpOxTEnR6w3elTy4JlIquR4
                                                                                                                                MD5:8245E0DA7F8D24E3E24B7C0F56EED380
                                                                                                                                SHA1:4EBA35F86839D2BCF53F41F39E1F6DEA651844BB
                                                                                                                                SHA-256:4888C663B887FAAB7EB95D3D63C170D8B129144ABB32825ECE960EBD91254638
                                                                                                                                SHA-512:7E7A235C5EA88248FD1B0FFB4604110BD8EA66D258B3732EBC835E74219C6023051E0656B15A2138288BC50C4C63C24E108069E379008B9248BB5CFBBC97C13C
                                                                                                                                Malicious:false
                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8c8f927d-02f1-4cd9-a24d-9ba9a54d3382}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728871182312,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P47028...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....8bad2467092e6ddeb0dfa9e5e....86d26790ca7ba2ce88d10cb4604fe726755","pa..p"/","na..a"taarI|.Recure...,`.Donly..fexpiry...53574,"originA...."fi
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1569
                                                                                                                                Entropy (8bit):6.345861069243387
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:v+USUGlcAxSWLXnIgE/pnxQwRlszT5sKtG3eHVMj2TyamhujJlOsIomNVr0aDge4:GUpOxTEnR6w3elTy4JlIquR4
                                                                                                                                MD5:8245E0DA7F8D24E3E24B7C0F56EED380
                                                                                                                                SHA1:4EBA35F86839D2BCF53F41F39E1F6DEA651844BB
                                                                                                                                SHA-256:4888C663B887FAAB7EB95D3D63C170D8B129144ABB32825ECE960EBD91254638
                                                                                                                                SHA-512:7E7A235C5EA88248FD1B0FFB4604110BD8EA66D258B3732EBC835E74219C6023051E0656B15A2138288BC50C4C63C24E108069E379008B9248BB5CFBBC97C13C
                                                                                                                                Malicious:false
                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8c8f927d-02f1-4cd9-a24d-9ba9a54d3382}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728871182312,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P47028...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu....8bad2467092e6ddeb0dfa9e5e....86d26790ca7ba2ce88d10cb4604fe726755","pa..p"/","na..a"taarI|.Recure...,`.Donly..fexpiry...53574,"originA...."fi
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4096
                                                                                                                                Entropy (8bit):2.0836444556178684
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                Malicious:false
                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4537
                                                                                                                                Entropy (8bit):5.03382451998585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YrSAYEL26UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcb5:yc7yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                MD5:BD095FF05D071C5EF00D599F3F54F791
                                                                                                                                SHA1:CA019E4B411A788D87295AC2299A9D88857AA5BB
                                                                                                                                SHA-256:CEDF790BB1BEC7BD525E0E457AEEDBADB4D663FA840777701F4E3DEBDE17BA93
                                                                                                                                SHA-512:6E2A479D4F40BC9DA6B7910B5FD1291CA7DF3ABDB96BD1C128665B51795814F73730459FA9EB51A9D95BE879D2D97F6364267318EFC82DD45A82E1B3CD56F748
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T01:59:24.342Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4537
                                                                                                                                Entropy (8bit):5.03382451998585
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:YrSAYEL26UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcb5:yc7yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                MD5:BD095FF05D071C5EF00D599F3F54F791
                                                                                                                                SHA1:CA019E4B411A788D87295AC2299A9D88857AA5BB
                                                                                                                                SHA-256:CEDF790BB1BEC7BD525E0E457AEEDBADB4D663FA840777701F4E3DEBDE17BA93
                                                                                                                                SHA-512:6E2A479D4F40BC9DA6B7910B5FD1291CA7DF3ABDB96BD1C128665B51795814F73730459FA9EB51A9D95BE879D2D97F6364267318EFC82DD45A82E1B3CD56F748
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T01:59:24.342Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                Entropy (8bit):6.584680079355649
                                                                                                                                TrID:
                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                File name:file.exe
                                                                                                                                File size:919'552 bytes
                                                                                                                                MD5:d29616a63cc243d71d01c45a8c366bf1
                                                                                                                                SHA1:6870b92acb2d8849422cd18bb60a79135c7d17b9
                                                                                                                                SHA256:301dc00582a54384072627f1ce837d6ce3059d4d10a71b2f53cd478933f4bd3f
                                                                                                                                SHA512:6031fd857eed359dff5a52ec071b8afb524d61d420244abecd647745a20491e84eacec79ec3fc9e2c6c5188c336a867cdeb34fa2484d16b5939e1860f2879071
                                                                                                                                SSDEEP:12288:6qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T9:6qDEvCTbMWu7rQYlBQcBiT6rprG8ab9
                                                                                                                                TLSH:B3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                Entrypoint:0x420577
                                                                                                                                Entrypoint Section:.text
                                                                                                                                Digitally signed:false
                                                                                                                                Imagebase:0x400000
                                                                                                                                Subsystem:windows gui
                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                Time Stamp:0x670C5F82 [Mon Oct 14 00:02:10 2024 UTC]
                                                                                                                                TLS Callbacks:
                                                                                                                                CLR (.Net) Version:
                                                                                                                                OS Version Major:5
                                                                                                                                OS Version Minor:1
                                                                                                                                File Version Major:5
                                                                                                                                File Version Minor:1
                                                                                                                                Subsystem Version Major:5
                                                                                                                                Subsystem Version Minor:1
                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                Instruction
                                                                                                                                call 00007F9C9D06C563h
                                                                                                                                jmp 00007F9C9D06BE6Fh
                                                                                                                                push ebp
                                                                                                                                mov ebp, esp
                                                                                                                                push esi
                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                mov esi, ecx
                                                                                                                                call 00007F9C9D06C04Dh
                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                mov eax, esi
                                                                                                                                pop esi
                                                                                                                                pop ebp
                                                                                                                                retn 0004h
                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                mov eax, ecx
                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                ret
                                                                                                                                push ebp
                                                                                                                                mov ebp, esp
                                                                                                                                push esi
                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                mov esi, ecx
                                                                                                                                call 00007F9C9D06C01Ah
                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                mov eax, esi
                                                                                                                                pop esi
                                                                                                                                pop ebp
                                                                                                                                retn 0004h
                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                mov eax, ecx
                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                ret
                                                                                                                                push ebp
                                                                                                                                mov ebp, esp
                                                                                                                                push esi
                                                                                                                                mov esi, ecx
                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                push eax
                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                add eax, 04h
                                                                                                                                push eax
                                                                                                                                call 00007F9C9D06EC0Dh
                                                                                                                                pop ecx
                                                                                                                                pop ecx
                                                                                                                                mov eax, esi
                                                                                                                                pop esi
                                                                                                                                pop ebp
                                                                                                                                retn 0004h
                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                push eax
                                                                                                                                call 00007F9C9D06EC58h
                                                                                                                                pop ecx
                                                                                                                                ret
                                                                                                                                push ebp
                                                                                                                                mov ebp, esp
                                                                                                                                push esi
                                                                                                                                mov esi, ecx
                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                push eax
                                                                                                                                call 00007F9C9D06EC41h
                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                pop ecx
                                                                                                                                Programming Language:
                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                .rsrc0xd40000x9c280x9e007410c4e1cba650451c8c98ea78ae9b89False0.31571400316455694data5.373862591074863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                DLLImport
                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                EnglishGreat Britain
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 14, 2024 02:17:05.211410999 CEST49736443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:05.211461067 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:05.211595058 CEST49736443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:05.215938091 CEST49736443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:05.215961933 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:05.728275061 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:05.730324984 CEST49736443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:05.737535000 CEST49736443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:05.737556934 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:05.737667084 CEST49736443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:05.737812996 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:05.738389015 CEST49736443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:07.194289923 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.194380999 CEST44349738216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.194971085 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.196475983 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.196556091 CEST44349738216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.387939930 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.387983084 CEST44349739216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.389254093 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.390778065 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.390795946 CEST44349739216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.408910036 CEST4974080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:07.414000988 CEST804974034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.414191961 CEST4974080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:07.414191961 CEST4974080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:07.419217110 CEST804974034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.592338085 CEST49741443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:07.592401028 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.593339920 CEST49741443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:07.594769955 CEST49741443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:07.594811916 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.607696056 CEST49742443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:07.607722044 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.608112097 CEST49742443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:07.609478951 CEST49742443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:07.609507084 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.610433102 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:07.610466003 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.611145973 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:07.611248016 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:07.611253977 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.857937098 CEST44349738216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.858202934 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.858942032 CEST44349738216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.859214067 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.870045900 CEST804974034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.919003963 CEST4974080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:07.942624092 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.942625046 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:07.942708015 CEST44349738216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.943353891 CEST44349738216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.949656010 CEST49738443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.030076981 CEST44349739216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.030164957 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.030868053 CEST44349739216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.030937910 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.079922915 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.079978943 CEST49741443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.103720903 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.104455948 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:08.118792057 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.118861914 CEST49742443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.215187073 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:08.215209007 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.215636969 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.227083921 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.227102041 CEST44349739216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.227256060 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.227351904 CEST44349739216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.227535963 CEST49745443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.227617979 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.230201960 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:08.230339050 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:08.230407953 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.232916117 CEST49741443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.232959032 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.233011007 CEST49741443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.233304977 CEST49746443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.233342886 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.233448982 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.235549927 CEST49741443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.235569954 CEST49739443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.235569954 CEST49743443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:08.235569954 CEST49746443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.235575914 CEST49745443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.241322994 CEST49745443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.241358042 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.242855072 CEST49746443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.242873907 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.243665934 CEST49742443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.243695974 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.243757010 CEST49742443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.244105101 CEST49747443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.244143963 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.244167089 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.246418953 CEST49742443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.246429920 CEST49747443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.247915983 CEST49747443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.247931957 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.264862061 CEST4974880192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.269730091 CEST804974834.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.270106077 CEST4974880192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.270159006 CEST4974880192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.275064945 CEST804974834.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.306435108 CEST4974080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.311825037 CEST804974034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.311891079 CEST4974080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.362241983 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.362302065 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.362741947 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.362894058 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.362920046 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.373297930 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.378081083 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.380953074 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.381119013 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.386061907 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.727519035 CEST804974834.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.727572918 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.727658987 CEST49746443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.727969885 CEST4974880192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.733002901 CEST49746443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.733002901 CEST49746443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.733017921 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.733194113 CEST804974834.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.733387947 CEST4974880192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.733401060 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.733467102 CEST49746443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.746206999 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.746381044 CEST49747443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.840487957 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.841370106 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.844611883 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.864773035 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.864841938 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.865322113 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.872044086 CEST49747443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.872118950 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.872179985 CEST49747443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.872251034 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.872344017 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.872613907 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.872656107 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.872723103 CEST4434974934.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.872901917 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.873857021 CEST49747443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:08.873861074 CEST49749443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.873920918 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.873996973 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:08.874003887 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.884054899 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.984607935 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.986268997 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.986284971 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.987271070 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.989639997 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.997756958 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:08.997769117 CEST49745443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:08.997832060 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.998980045 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:09.003839970 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.005270958 CEST49745443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:09.005310059 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.005342960 CEST49745443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:09.005481005 CEST44349745216.58.206.46192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.006064892 CEST49745443192.168.2.4216.58.206.46
                                                                                                                                Oct 14, 2024 02:17:09.358705044 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.359761953 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:09.397200108 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:09.397226095 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.398224115 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.431746960 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:09.431816101 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:09.432578087 CEST4434975134.160.144.191192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.440505981 CEST49751443192.168.2.434.160.144.191
                                                                                                                                Oct 14, 2024 02:17:09.454452991 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.501115084 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:09.642890930 CEST49754443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:09.642978907 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.647221088 CEST49754443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:09.648608923 CEST49754443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:09.648633957 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.683598995 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:09.688528061 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.782282114 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:09.825552940 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:10.043863058 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:10.048823118 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.115993023 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:10.120830059 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.140311956 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.141011000 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.141185045 CEST49754443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.145869970 CEST49754443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.145869970 CEST49754443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.145898104 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.146080017 CEST49756443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.146120071 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.146143913 CEST4434975434.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.146244049 CEST49756443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.146318913 CEST49754443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.147481918 CEST49756443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.147500038 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.195487022 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:10.214541912 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.264508963 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:10.640868902 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.646563053 CEST49756443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.657917976 CEST49756443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.657946110 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.658026934 CEST49756443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.658185959 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.658484936 CEST49756443192.168.2.434.117.188.166
                                                                                                                                Oct 14, 2024 02:17:10.936780930 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:10.941809893 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.944346905 CEST49757443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:10.944380999 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.946537971 CEST49757443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:10.948740959 CEST49757443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:10.948755026 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:11.033921003 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:11.082364082 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:11.450067043 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:11.450474024 CEST49757443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:11.455868006 CEST49757443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:11.455868006 CEST49757443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:11.455878973 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:11.456129074 CEST4434975734.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:11.456228018 CEST49757443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:13.641237974 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:13.646361113 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.650278091 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:13.650324106 CEST4434975835.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.650516033 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:13.650644064 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:13.650659084 CEST4434975835.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.740094900 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.750091076 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:13.753563881 CEST49759443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:13.753659964 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.754237890 CEST49759443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:13.755072117 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.755466938 CEST49759443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:13.755542994 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.756923914 CEST49761443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:13.756978035 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.759016037 CEST49761443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:13.761337996 CEST49761443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:13.761364937 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.789381027 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:13.846872091 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.904289961 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:14.163106918 CEST4434975835.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.163204908 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:14.165461063 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:14.165471077 CEST4434975835.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.165961027 CEST4434975835.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.167253971 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:14.167321920 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:14.167453051 CEST49758443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:14.265549898 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.267801046 CEST49759443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:14.276371956 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.286428928 CEST49761443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:14.303599119 CEST49759443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:14.303599119 CEST49759443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:14.303641081 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.303999901 CEST4434975934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.303997993 CEST49761443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:14.303998947 CEST49761443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:14.304079056 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.304128885 CEST49759443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:14.304702997 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:14.304805040 CEST49761443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:17.653603077 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:17.658610106 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:17.665884018 CEST49765443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:17.665970087 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:17.666064978 CEST49765443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:17.667254925 CEST49765443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:17.667287111 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:17.752077103 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:17.805964947 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:18.025723934 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.025804043 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.025901079 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:18.025979996 CEST49768443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.026072979 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.027420044 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.027467966 CEST49768443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.027548075 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.027568102 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.027637959 CEST49768443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.027673960 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.031008005 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.134270906 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.175867081 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:18.182697058 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.182966948 CEST49765443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.506171942 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.506237984 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:18.524986029 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:18.526179075 CEST49768443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.289808989 CEST49768443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.289891005 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.290414095 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.291553974 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.291589022 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.292634964 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.294490099 CEST49765443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.294490099 CEST49765443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.294574976 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.294625998 CEST49768443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.294951916 CEST49768443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.295025110 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.295181990 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.295248032 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.295763016 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.297631979 CEST49765443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.297636986 CEST49767443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:19.622647047 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:19.627631903 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.721934080 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:19.780483961 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:20.147480011 CEST49771443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:20.147599936 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.148509026 CEST49771443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:20.149728060 CEST49771443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:20.149789095 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.169234037 CEST49772443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:20.169270992 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.170522928 CEST49772443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:20.171879053 CEST49772443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:20.171899080 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.184746027 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:20.189744949 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.281560898 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.328782082 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:20.633661985 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.633898020 CEST49771443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:20.665838957 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.665901899 CEST49772443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:20.782310963 CEST49771443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:20.782310963 CEST49771443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:20.782351017 CEST49772443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:20.782378912 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.782393932 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.782402992 CEST49772443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:20.782898903 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.782947063 CEST4434977134.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.782979965 CEST49772443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:20.783123016 CEST49771443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:17:20.947981119 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:20.953001022 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:21.046420097 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:21.099824905 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:21.225087881 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:21.230040073 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:21.322220087 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:21.363042116 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:30.952908993 CEST49773443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:30.953001976 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:30.953116894 CEST49773443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:30.954392910 CEST49773443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:30.954427958 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.059448004 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:31.064541101 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.329001904 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:31.334127903 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.460624933 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.460797071 CEST49773443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:31.465095043 CEST49773443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:31.465122938 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.465192080 CEST49773443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:31.465334892 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.466315985 CEST49773443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:31.468024969 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:31.472912073 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.566647053 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.572318077 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:31.577456951 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.614290953 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:31.669055939 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:31.714582920 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:33.770617008 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:33.770706892 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.779548883 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:33.779678106 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:33.779696941 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.785891056 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:33.785926104 CEST4434977534.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.788403988 CEST49776443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:33.788487911 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.791038036 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:33.791152954 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:33.791162014 CEST49776443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:33.791162968 CEST4434977534.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.792680979 CEST49776443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:33.792718887 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.795196056 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:33.795219898 CEST4434977752.222.236.120192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.798048019 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:33.798288107 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:33.798314095 CEST4434977752.222.236.120192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.799530029 CEST49778443192.168.2.435.201.103.21
                                                                                                                                Oct 14, 2024 02:17:33.799557924 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.800271988 CEST49778443192.168.2.435.201.103.21
                                                                                                                                Oct 14, 2024 02:17:33.801688910 CEST49778443192.168.2.435.201.103.21
                                                                                                                                Oct 14, 2024 02:17:33.801713943 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.282489061 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.282506943 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.282659054 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.284210920 CEST4434977534.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.284291029 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.286123037 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.286150932 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.286489964 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.288525105 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.289115906 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.289124966 CEST4434977534.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.289311886 CEST49778443192.168.2.435.201.103.21
                                                                                                                                Oct 14, 2024 02:17:34.290013075 CEST4434977534.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.294321060 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.294503927 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.294537067 CEST4434977435.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.294943094 CEST49774443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.295413971 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.295468092 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.295578003 CEST49778443192.168.2.435.201.103.21
                                                                                                                                Oct 14, 2024 02:17:34.295593977 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.295623064 CEST49778443192.168.2.435.201.103.21
                                                                                                                                Oct 14, 2024 02:17:34.295845985 CEST4434977534.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.295851946 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.296144962 CEST49775443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.296158075 CEST49778443192.168.2.435.201.103.21
                                                                                                                                Oct 14, 2024 02:17:34.300081015 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.300478935 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.300890923 CEST49776443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:34.304914951 CEST49776443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:34.304923058 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.304991007 CEST49776443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:34.305136919 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.305515051 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.305522919 CEST49776443192.168.2.435.190.72.216
                                                                                                                                Oct 14, 2024 02:17:34.310189009 CEST49779443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.310220957 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.310486078 CEST49779443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.310606003 CEST49779443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.310622931 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.399003029 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.402081013 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.407068968 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.453170061 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.498569965 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.538291931 CEST4434977752.222.236.120192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.538491011 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:34.541212082 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:34.541239977 CEST4434977752.222.236.120192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.541637897 CEST4434977752.222.236.120192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.543226957 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:34.543304920 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:34.543425083 CEST4434977752.222.236.120192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.545692921 CEST49777443192.168.2.452.222.236.120
                                                                                                                                Oct 14, 2024 02:17:34.550635099 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.550682068 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.550940990 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.551035881 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.551044941 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.552551031 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.552642107 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.552834034 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.552944899 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.552967072 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.553409100 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.554605007 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.554627895 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.554924965 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.555016994 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:34.555027962 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.556157112 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.560935974 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.654752970 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.659893036 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.664877892 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.700577974 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.756783009 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.783446074 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.783552885 CEST49779443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.786492109 CEST49779443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.786516905 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.786917925 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.788542986 CEST49779443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.788625956 CEST49779443192.168.2.434.149.100.209
                                                                                                                                Oct 14, 2024 02:17:34.791176081 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.796049118 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.800875902 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.889738083 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.892955065 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.898092985 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.938925028 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:34.990118980 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.030880928 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.030961990 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.033346891 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.033368111 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.033700943 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.035734892 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.035816908 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.035949945 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.036163092 CEST49781443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.036475897 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.036565065 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.039225101 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:35.039283037 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.039294958 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.040292978 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.041503906 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.041577101 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.041708946 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.041861057 CEST49782443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.043098927 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:35.048023939 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.050580978 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.050656080 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.053009987 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.053020954 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.053337097 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.055417061 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.055490017 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.055588007 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.057758093 CEST49780443192.168.2.435.244.181.201
                                                                                                                                Oct 14, 2024 02:17:35.141792059 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.144171000 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:35.149065018 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.186388016 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:35.240957022 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.286693096 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:35.592788935 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:35.592895031 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:45.143524885 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:45.148478031 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:45.243799925 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:45.248738050 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:51.841850996 CEST49784443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:51.841893911 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:51.842245102 CEST49784443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:51.843667984 CEST49784443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:51.843682051 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.322140932 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.322237968 CEST49784443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:52.326536894 CEST49784443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:52.326544046 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.326630116 CEST49784443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:52.326744080 CEST4434978434.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.327253103 CEST49784443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:17:52.328989029 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:52.333965063 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.427586079 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.429976940 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:52.434886932 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.478863955 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:17:52.526715040 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:52.579145908 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:02.438684940 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:02.445113897 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:02.539019108 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:02.544431925 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.281492949 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.281599998 CEST4434982734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.281692982 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.281754017 CEST4434982834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.281801939 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.281831980 CEST4434982934.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.281886101 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.281953096 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.282011032 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.282037020 CEST4434982734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.282157898 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.282179117 CEST4434982834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.282334089 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.282366037 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.282383919 CEST4434982934.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.758461952 CEST4434982734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.758886099 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.761826992 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.761852026 CEST4434982734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.762516022 CEST4434982734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.764209986 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.764297962 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.764385939 CEST4434982734.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.764621973 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.765692949 CEST49827443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.768913984 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:04.770941973 CEST4434982834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.773751020 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.775204897 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.778304100 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.778326988 CEST4434982834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.778630018 CEST4434982834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.780363083 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.780438900 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.780524969 CEST4434982834.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.780563116 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.780613899 CEST49828443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.790817976 CEST4434982934.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.790913105 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.793540001 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.793549061 CEST4434982934.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.793874979 CEST4434982934.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.796380997 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.796457052 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.796546936 CEST4434982934.120.208.123192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.796648979 CEST49829443192.168.2.434.120.208.123
                                                                                                                                Oct 14, 2024 02:18:04.867629051 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.889900923 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:04.894880056 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.915987968 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:04.986112118 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:05.038525105 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:05.519063950 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:05.519232988 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:05.519344091 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:05.519345045 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:14.867482901 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:14.872486115 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:14.998863935 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:15.004009008 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:24.884533882 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:24.889451981 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:25.006946087 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:25.011852026 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.388226986 CEST50005443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:18:32.388272047 CEST4435000534.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.388475895 CEST50005443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:18:32.390587091 CEST50005443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:18:32.390619040 CEST4435000534.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.890158892 CEST4435000534.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.890259981 CEST50005443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:18:32.895529032 CEST50005443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:18:32.895543098 CEST4435000534.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.895770073 CEST4435000534.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.895773888 CEST50005443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:18:32.895787001 CEST4435000534.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.898502111 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:32.903373957 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.996983051 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:33.000619888 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:33.005397081 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:33.046557903 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:33.097300053 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:33.103491068 CEST4435000534.107.243.93192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:33.103702068 CEST50005443192.168.2.434.107.243.93
                                                                                                                                Oct 14, 2024 02:18:33.146809101 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:43.007266045 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:43.012357950 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:43.107570887 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:43.112561941 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:53.020018101 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:53.025074005 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:53.120373964 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:18:53.125843048 CEST804975234.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:19:03.034322977 CEST4975080192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:19:03.039367914 CEST804975034.107.221.82192.168.2.4
                                                                                                                                Oct 14, 2024 02:19:03.134543896 CEST4975280192.168.2.434.107.221.82
                                                                                                                                Oct 14, 2024 02:19:03.139514923 CEST804975234.107.221.82192.168.2.4
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 14, 2024 02:17:05.212004900 CEST6062453192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:05.219472885 CEST53606241.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:05.220936060 CEST5697953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:05.228365898 CEST53569791.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.176992893 CEST5898353192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.183990002 CEST53589831.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.194750071 CEST5162053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.201562881 CEST53516201.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.215142012 CEST6090153192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.221937895 CEST53609011.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.365833044 CEST5702053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.378551006 CEST5210253192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.386105061 CEST53521021.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.392736912 CEST5180653192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.400346994 CEST53518061.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.583782911 CEST5318053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.590650082 CEST53531801.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.592751026 CEST4986353192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.595967054 CEST5595253192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.599618912 CEST53498631.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.602688074 CEST53559521.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.606734991 CEST5265753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.608051062 CEST5853153192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.611146927 CEST5467053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.613368034 CEST53526571.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.615439892 CEST53585311.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.617952108 CEST53546701.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.631213903 CEST5760953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.632493019 CEST5270453192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.638495922 CEST53576091.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.639642954 CEST53527041.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.960252047 CEST6490953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.960758924 CEST5035653192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:07.967237949 CEST53649091.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:07.967761040 CEST53503561.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.247077942 CEST4957253192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:08.350662947 CEST6460953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:08.357414961 CEST53646091.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.362678051 CEST5229553192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:08.369266987 CEST53522951.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:08.370526075 CEST5752253192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:08.377219915 CEST53575221.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.116456985 CEST6186953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:10.162869930 CEST53609071.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.473655939 CEST5370153192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:10.480554104 CEST53537011.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.484427929 CEST6052753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:10.492611885 CEST53605271.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:10.493236065 CEST5962753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:10.505341053 CEST53596271.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.643280983 CEST5015053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.650013924 CEST53501501.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.683420897 CEST5350753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.690861940 CEST53535071.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.691648960 CEST5187353192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.715276957 CEST53518731.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.715747118 CEST5223453192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.722670078 CEST53522341.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.743855953 CEST6514553192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.750715971 CEST53651451.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.758455992 CEST5481553192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.764813900 CEST5156353192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.768779039 CEST53548151.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.772824049 CEST53515631.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.776465893 CEST5275953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.776901960 CEST5462653192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:13.783191919 CEST53527591.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:13.783637047 CEST53546261.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.148315907 CEST6420353192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:20.155637026 CEST53642031.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:20.169995070 CEST6134753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:20.176629066 CEST53613471.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.730742931 CEST6172753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.730742931 CEST5003353192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.730974913 CEST5495853192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST53500331.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.737888098 CEST53617271.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.738375902 CEST53549581.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.738533974 CEST5166653192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.738605976 CEST5872653192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.739077091 CEST6427653192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST53516661.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.745295048 CEST53587261.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.745832920 CEST6149453192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.745887041 CEST5744853192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.745924950 CEST53642761.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.746253014 CEST5437753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.752732992 CEST53574481.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.753045082 CEST53614941.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.753277063 CEST5328253192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:25.753412008 CEST53543771.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:25.753628969 CEST5129453192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:26.074007034 CEST53512941.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:26.074182987 CEST53532821.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:26.075174093 CEST5145253192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:26.075294971 CEST5974953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:26.082123041 CEST53597491.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:26.082252979 CEST53514521.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:26.082683086 CEST5118953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:26.083309889 CEST5910853192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:26.089520931 CEST53511891.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:26.090236902 CEST53591081.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:30.951987982 CEST5612553192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:30.959094048 CEST53561251.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:30.960155010 CEST6313053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:30.966932058 CEST53631301.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.763088942 CEST5829853192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:33.769860983 CEST53582981.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.782188892 CEST6094353192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:33.790884018 CEST5746453192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:33.793562889 CEST53609431.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.795622110 CEST5488753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:33.798057079 CEST53574641.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.800040960 CEST6530953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:33.805640936 CEST53548871.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.806869030 CEST53653091.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.817028046 CEST5165053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:33.818465948 CEST5217053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:33.824223995 CEST53516501.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:33.825203896 CEST53521701.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:34.300823927 CEST5737053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:51.833538055 CEST5083953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:51.840553999 CEST53508391.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:17:51.841070890 CEST5848753192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:17:51.847734928 CEST53584871.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:04.281636953 CEST5065053192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:18:04.288289070 CEST53506501.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.380196095 CEST4976953192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:18:32.386863947 CEST53497691.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.388394117 CEST6436153192.168.2.41.1.1.1
                                                                                                                                Oct 14, 2024 02:18:32.395589113 CEST53643611.1.1.1192.168.2.4
                                                                                                                                Oct 14, 2024 02:18:32.898727894 CEST5866553192.168.2.41.1.1.1
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Oct 14, 2024 02:17:05.212004900 CEST192.168.2.41.1.1.10xeff0Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:05.220936060 CEST192.168.2.41.1.1.10x20d7Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.176992893 CEST192.168.2.41.1.1.10xf60dStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.194750071 CEST192.168.2.41.1.1.10xeb16Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.215142012 CEST192.168.2.41.1.1.10x2018Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.365833044 CEST192.168.2.41.1.1.10x9d75Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.378551006 CEST192.168.2.41.1.1.10x8ab2Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.392736912 CEST192.168.2.41.1.1.10xbaa5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.583782911 CEST192.168.2.41.1.1.10x8224Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.592751026 CEST192.168.2.41.1.1.10x5c89Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.595967054 CEST192.168.2.41.1.1.10x1059Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.606734991 CEST192.168.2.41.1.1.10x9edeStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.608051062 CEST192.168.2.41.1.1.10x761cStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.611146927 CEST192.168.2.41.1.1.10x74b3Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.631213903 CEST192.168.2.41.1.1.10x41e6Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.632493019 CEST192.168.2.41.1.1.10x74deStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.960252047 CEST192.168.2.41.1.1.10x216Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.960758924 CEST192.168.2.41.1.1.10x2781Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.247077942 CEST192.168.2.41.1.1.10xa021Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.350662947 CEST192.168.2.41.1.1.10x2c70Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.362678051 CEST192.168.2.41.1.1.10x9283Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.370526075 CEST192.168.2.41.1.1.10xe89fStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:10.116456985 CEST192.168.2.41.1.1.10x86dStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:10.473655939 CEST192.168.2.41.1.1.10x47e0Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:10.484427929 CEST192.168.2.41.1.1.10x7f8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:10.493236065 CEST192.168.2.41.1.1.10x2fb1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.643280983 CEST192.168.2.41.1.1.10x1e67Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.683420897 CEST192.168.2.41.1.1.10xbaceStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.691648960 CEST192.168.2.41.1.1.10xd8c6Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.715747118 CEST192.168.2.41.1.1.10x8be7Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.743855953 CEST192.168.2.41.1.1.10x3f41Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.758455992 CEST192.168.2.41.1.1.10x4a4fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.764813900 CEST192.168.2.41.1.1.10xeeb9Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.776465893 CEST192.168.2.41.1.1.10xcb9dStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.776901960 CEST192.168.2.41.1.1.10x60bcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:20.148315907 CEST192.168.2.41.1.1.10xaa92Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:20.169995070 CEST192.168.2.41.1.1.10x970dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.730742931 CEST192.168.2.41.1.1.10x8bb6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.730742931 CEST192.168.2.41.1.1.10x9429Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.730974913 CEST192.168.2.41.1.1.10xef2fStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.738533974 CEST192.168.2.41.1.1.10xc038Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.738605976 CEST192.168.2.41.1.1.10x9fb5Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.739077091 CEST192.168.2.41.1.1.10x90b7Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745832920 CEST192.168.2.41.1.1.10xf69dStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745887041 CEST192.168.2.41.1.1.10xa969Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.746253014 CEST192.168.2.41.1.1.10xe04eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.753277063 CEST192.168.2.41.1.1.10xae02Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.753628969 CEST192.168.2.41.1.1.10xc526Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.075174093 CEST192.168.2.41.1.1.10x3faaStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.075294971 CEST192.168.2.41.1.1.10x714eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.082683086 CEST192.168.2.41.1.1.10x9c37Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.083309889 CEST192.168.2.41.1.1.10x2460Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:30.951987982 CEST192.168.2.41.1.1.10x9daeStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:30.960155010 CEST192.168.2.41.1.1.10xeaadStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.763088942 CEST192.168.2.41.1.1.10xa0f9Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.782188892 CEST192.168.2.41.1.1.10xd4a4Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.790884018 CEST192.168.2.41.1.1.10xd08bStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.795622110 CEST192.168.2.41.1.1.10xe170Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.800040960 CEST192.168.2.41.1.1.10x75acStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.817028046 CEST192.168.2.41.1.1.10x7bd2Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.818465948 CEST192.168.2.41.1.1.10xdb7eStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:34.300823927 CEST192.168.2.41.1.1.10xccaeStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:51.833538055 CEST192.168.2.41.1.1.10xd2b7Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:51.841070890 CEST192.168.2.41.1.1.10x7f0bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:04.281636953 CEST192.168.2.41.1.1.10x1012Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:32.380196095 CEST192.168.2.41.1.1.10xb42fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:32.388394117 CEST192.168.2.41.1.1.10x75c8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:32.898727894 CEST192.168.2.41.1.1.10xfaaStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Oct 14, 2024 02:17:05.189372063 CEST1.1.1.1192.168.2.40xccf1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:05.219472885 CEST1.1.1.1192.168.2.40xeff0No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.183990002 CEST1.1.1.1192.168.2.40xf60dNo error (0)youtube.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.201562881 CEST1.1.1.1192.168.2.40xeb16No error (0)youtube.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.221937895 CEST1.1.1.1192.168.2.40x2018No error (0)youtube.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.372747898 CEST1.1.1.1192.168.2.40x9d75No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.372747898 CEST1.1.1.1192.168.2.40x9d75No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.386105061 CEST1.1.1.1192.168.2.40x8ab2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.400346994 CEST1.1.1.1192.168.2.40xbaa5No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.590650082 CEST1.1.1.1192.168.2.40x8224No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.599618912 CEST1.1.1.1192.168.2.40x5c89No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.602688074 CEST1.1.1.1192.168.2.40x1059No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.602688074 CEST1.1.1.1192.168.2.40x1059No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.608280897 CEST1.1.1.1192.168.2.40x370fNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.608280897 CEST1.1.1.1192.168.2.40x370fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.615439892 CEST1.1.1.1192.168.2.40x761cNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.617952108 CEST1.1.1.1192.168.2.40x74b3No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.967237949 CEST1.1.1.1192.168.2.40x216No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.967761040 CEST1.1.1.1192.168.2.40x2781No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:07.967761040 CEST1.1.1.1192.168.2.40x2781No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.253711939 CEST1.1.1.1192.168.2.40xa021No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.253711939 CEST1.1.1.1192.168.2.40xa021No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.357414961 CEST1.1.1.1192.168.2.40x2c70No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.357414961 CEST1.1.1.1192.168.2.40x2c70No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.357414961 CEST1.1.1.1192.168.2.40x2c70No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.369266987 CEST1.1.1.1192.168.2.40x9283No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:08.377219915 CEST1.1.1.1192.168.2.40xe89fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:10.133105993 CEST1.1.1.1192.168.2.40x86dNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:10.480554104 CEST1.1.1.1192.168.2.40x47e0No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:10.492611885 CEST1.1.1.1192.168.2.40x7f8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.649518967 CEST1.1.1.1192.168.2.40x395bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.649518967 CEST1.1.1.1192.168.2.40x395bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.690861940 CEST1.1.1.1192.168.2.40xbaceNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.690861940 CEST1.1.1.1192.168.2.40xbaceNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.690861940 CEST1.1.1.1192.168.2.40xbaceNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.715276957 CEST1.1.1.1192.168.2.40xd8c6No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.747049093 CEST1.1.1.1192.168.2.40xfb67No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.750715971 CEST1.1.1.1192.168.2.40x3f41No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.750715971 CEST1.1.1.1192.168.2.40x3f41No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.768779039 CEST1.1.1.1192.168.2.40x4a4fNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:13.772824049 CEST1.1.1.1192.168.2.40xeeb9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:17.663544893 CEST1.1.1.1192.168.2.40x25a3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737857103 CEST1.1.1.1192.168.2.40x9429No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737888098 CEST1.1.1.1192.168.2.40x8bb6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.737888098 CEST1.1.1.1192.168.2.40x8bb6No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.738375902 CEST1.1.1.1192.168.2.40xef2fNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.738375902 CEST1.1.1.1192.168.2.40xef2fNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745250940 CEST1.1.1.1192.168.2.40xc038No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745295048 CEST1.1.1.1192.168.2.40x9fb5No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.745924950 CEST1.1.1.1192.168.2.40x90b7No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.752732992 CEST1.1.1.1192.168.2.40xa969No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.752732992 CEST1.1.1.1192.168.2.40xa969No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.752732992 CEST1.1.1.1192.168.2.40xa969No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.752732992 CEST1.1.1.1192.168.2.40xa969No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.753045082 CEST1.1.1.1192.168.2.40xf69dNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:25.753412008 CEST1.1.1.1192.168.2.40xe04eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.074007034 CEST1.1.1.1192.168.2.40xc526No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.074182987 CEST1.1.1.1192.168.2.40xae02No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.074182987 CEST1.1.1.1192.168.2.40xae02No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.074182987 CEST1.1.1.1192.168.2.40xae02No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.074182987 CEST1.1.1.1192.168.2.40xae02No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.074182987 CEST1.1.1.1192.168.2.40xae02No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.082123041 CEST1.1.1.1192.168.2.40x714eNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.082252979 CEST1.1.1.1192.168.2.40x3faaNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.082252979 CEST1.1.1.1192.168.2.40x3faaNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.082252979 CEST1.1.1.1192.168.2.40x3faaNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:26.082252979 CEST1.1.1.1192.168.2.40x3faaNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:30.959094048 CEST1.1.1.1192.168.2.40x9daeNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.769820929 CEST1.1.1.1192.168.2.40xad10No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.769820929 CEST1.1.1.1192.168.2.40xad10No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.793562889 CEST1.1.1.1192.168.2.40xd4a4No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.793562889 CEST1.1.1.1192.168.2.40xd4a4No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.793562889 CEST1.1.1.1192.168.2.40xd4a4No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.793562889 CEST1.1.1.1192.168.2.40xd4a4No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.798057079 CEST1.1.1.1192.168.2.40xd08bNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.798057079 CEST1.1.1.1192.168.2.40xd08bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.805640936 CEST1.1.1.1192.168.2.40xe170No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.805640936 CEST1.1.1.1192.168.2.40xe170No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.805640936 CEST1.1.1.1192.168.2.40xe170No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.805640936 CEST1.1.1.1192.168.2.40xe170No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:33.806869030 CEST1.1.1.1192.168.2.40x75acNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:34.307915926 CEST1.1.1.1192.168.2.40xccaeNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:34.307915926 CEST1.1.1.1192.168.2.40xccaeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:35.067270041 CEST1.1.1.1192.168.2.40xa960No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:35.067270041 CEST1.1.1.1192.168.2.40xa960No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:17:51.840553999 CEST1.1.1.1192.168.2.40xd2b7No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:04.280395031 CEST1.1.1.1192.168.2.40x72e0No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:32.386863947 CEST1.1.1.1192.168.2.40xb42fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:32.905752897 CEST1.1.1.1192.168.2.40xfaaNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 14, 2024 02:18:32.905752897 CEST1.1.1.1192.168.2.40xfaaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                • detectportal.firefox.com
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.44974034.107.221.82804500C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Oct 14, 2024 02:17:07.414191961 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:07.870045900 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 02:10:33 GMT
                                                                                                                                Age: 79594
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.44974834.107.221.82804500C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Oct 14, 2024 02:17:08.270159006 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:08.727519035 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23052
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.44975034.107.221.82804500C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Oct 14, 2024 02:17:08.381119013 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:08.844611883 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86137
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:09.683598995 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:09.782282114 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86138
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:10.115993023 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:10.214541912 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86139
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:13.641237974 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:13.740094900 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86142
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:17.653603077 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:17.752077103 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86146
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:19.622647047 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:19.721934080 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86148
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:20.947981119 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:21.046420097 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86150
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:31.059448004 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:17:31.468024969 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:31.566647053 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86160
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:34.300478935 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:34.399003029 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86163
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:34.556157112 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:34.654752970 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86163
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:34.791176081 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:34.889738083 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86163
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:35.043098927 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:35.141792059 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86164
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:17:45.143524885 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:17:52.328989029 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:17:52.427586079 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86181
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:18:02.438684940 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:04.768913984 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:18:04.867629051 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86193
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:18:14.867482901 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:24.884533882 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:32.898502111 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Pragma: no-cache
                                                                                                                                Connection: keep-alive
                                                                                                                                Oct 14, 2024 02:18:32.996983051 CEST298INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 90
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 00:21:31 GMT
                                                                                                                                Age: 86221
                                                                                                                                Content-Type: text/html
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                Oct 14, 2024 02:18:43.007266045 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:53.020018101 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:19:03.034322977 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.44975234.107.221.82804500C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                Oct 14, 2024 02:17:08.998980045 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:09.454452991 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23053
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:10.043863058 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:10.140311956 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23054
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:10.936780930 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:11.033921003 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23054
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:13.750091076 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:13.846872091 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23057
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:18.025901079 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:18.134270906 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23062
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:20.184746027 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:20.281560898 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23064
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:21.225087881 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:21.322220087 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23065
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:31.329001904 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:17:31.572318077 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:31.669055939 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23075
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:34.402081013 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:34.498569965 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23078
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:34.659893036 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:34.756783009 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23078
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:34.892955065 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:34.990118980 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23078
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:35.144171000 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:35.240957022 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23079
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:35.592788935 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23079
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:17:45.243799925 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:17:52.429976940 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:17:52.526715040 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23096
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:18:02.539019108 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:04.889900923 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:18:04.986112118 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23108
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:18:05.519063950 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23108
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:18:05.519232988 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23108
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:18:14.998863935 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:25.006946087 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:33.000619888 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                Accept: */*
                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                Connection: keep-alive
                                                                                                                                Pragma: no-cache
                                                                                                                                Cache-Control: no-cache
                                                                                                                                Oct 14, 2024 02:18:33.097300053 CEST216INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Content-Length: 8
                                                                                                                                Via: 1.1 google
                                                                                                                                Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                Age: 23137
                                                                                                                                Content-Type: text/plain
                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                Data Ascii: success
                                                                                                                                Oct 14, 2024 02:18:43.107570887 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:18:53.120373964 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:
                                                                                                                                Oct 14, 2024 02:19:03.134543896 CEST6OUTData Raw: 00
                                                                                                                                Data Ascii:


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:20:16:58
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                Imagebase:0x720000
                                                                                                                                File size:919'552 bytes
                                                                                                                                MD5 hash:D29616A63CC243D71D01C45A8C366BF1
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Yara matches:
                                                                                                                                • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1745082520.000000000150F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:1
                                                                                                                                Start time:20:16:59
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                Imagebase:0x650000
                                                                                                                                File size:74'240 bytes
                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:2
                                                                                                                                Start time:20:16:59
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:3
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                Imagebase:0x650000
                                                                                                                                File size:74'240 bytes
                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:4
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:5
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                Imagebase:0x650000
                                                                                                                                File size:74'240 bytes
                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:6
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:7
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                Imagebase:0x650000
                                                                                                                                File size:74'240 bytes
                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:8
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:9
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                Wow64 process (32bit):true
                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                Imagebase:0x650000
                                                                                                                                File size:74'240 bytes
                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:10
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                File size:862'208 bytes
                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:11
                                                                                                                                Start time:20:17:01
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                File size:676'768 bytes
                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:high
                                                                                                                                Has exited:true

                                                                                                                                Target ID:12
                                                                                                                                Start time:20:17:02
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                File size:676'768 bytes
                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:true

                                                                                                                                Target ID:13
                                                                                                                                Start time:20:17:02
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                File size:676'768 bytes
                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Target ID:15
                                                                                                                                Start time:20:17:02
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fed7d3f9-3f84-4124-88f8-77ce22b2e84c} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207eab70110 socket
                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                File size:676'768 bytes
                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Target ID:16
                                                                                                                                Start time:20:17:04
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4124 -parentBuildID 20230927232528 -prefsHandle 1436 -prefMapHandle 1440 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {db1543cd-8414-42c4-bb43-4630dcef5d4a} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 207fa65b510 rdd
                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                File size:676'768 bytes
                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Target ID:17
                                                                                                                                Start time:20:17:13
                                                                                                                                Start date:13/10/2024
                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5044 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 4932 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65da813e-ccec-4f64-88d9-a37c36bab38f} 4500 "\\.\pipe\gecko-crash-server-pipe.4500" 208064bcf10 utility
                                                                                                                                Imagebase:0x7ff6bf500000
                                                                                                                                File size:676'768 bytes
                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Has exited:false

                                                                                                                                Reset < >

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:4.8%
                                                                                                                                  Total number of Nodes:1512
                                                                                                                                  Total number of Limit Nodes:55
                                                                                                                                  execution_graph 93959 721033 93964 724c91 93959->93964 93963 721042 93972 72a961 93964->93972 93969 724d9c 93970 721038 93969->93970 93980 7251f7 22 API calls __fread_nolock 93969->93980 93971 7400a3 29 API calls __onexit 93970->93971 93971->93963 93981 73fe0b 93972->93981 93974 72a976 93991 73fddb 93974->93991 93976 724cff 93977 723af0 93976->93977 94016 723b1c 93977->94016 93980->93969 93983 73fddb 93981->93983 93984 73fdfa 93983->93984 93987 73fdfc 93983->93987 94001 74ea0c 93983->94001 94008 744ead 7 API calls 2 library calls 93983->94008 93984->93974 93986 74066d 94010 7432a4 RaiseException 93986->94010 93987->93986 94009 7432a4 RaiseException 93987->94009 93990 74068a 93990->93974 93993 73fde0 93991->93993 93992 74ea0c ___std_exception_copy 21 API calls 93992->93993 93993->93992 93994 73fdfa 93993->93994 93997 73fdfc 93993->93997 94013 744ead 7 API calls 2 library calls 93993->94013 93994->93976 93996 74066d 94015 7432a4 RaiseException 93996->94015 93997->93996 94014 7432a4 RaiseException 93997->94014 94000 74068a 94000->93976 94005 753820 _abort 94001->94005 94002 75385e 94012 74f2d9 20 API calls _abort 94002->94012 94004 753849 RtlAllocateHeap 94004->94005 94006 75385c 94004->94006 94005->94002 94005->94004 94011 744ead 7 API calls 2 library calls 94005->94011 94006->93983 94008->93983 94009->93986 94010->93990 94011->94005 94012->94006 94013->93993 94014->93996 94015->94000 94017 723b0f 94016->94017 94018 723b29 94016->94018 94017->93969 94018->94017 94019 723b30 RegOpenKeyExW 94018->94019 94019->94017 94020 723b4a RegQueryValueExW 94019->94020 94021 723b80 RegCloseKey 94020->94021 94022 723b6b 94020->94022 94021->94017 94022->94021 94023 773f75 94034 73ceb1 94023->94034 94025 773f8b 94026 774006 94025->94026 94101 73e300 23 API calls 94025->94101 94043 72bf40 94026->94043 94028 774052 94032 774a88 94028->94032 94103 79359c 82 API calls __wsopen_s 94028->94103 94031 773fe6 94031->94028 94102 791abf 22 API calls 94031->94102 94035 73ced2 94034->94035 94036 73cebf 94034->94036 94038 73ced7 94035->94038 94039 73cf05 94035->94039 94104 72aceb 94036->94104 94040 73fddb 22 API calls 94038->94040 94041 72aceb 23 API calls 94039->94041 94042 73cec9 94040->94042 94041->94042 94042->94025 94116 72adf0 94043->94116 94045 72bf9d 94046 7704b6 94045->94046 94047 72bfa9 94045->94047 94134 79359c 82 API calls __wsopen_s 94046->94134 94049 7704c6 94047->94049 94050 72c01e 94047->94050 94135 79359c 82 API calls __wsopen_s 94049->94135 94121 72ac91 94050->94121 94054 72c7da 94058 73fe0b 22 API calls 94054->94058 94055 787120 22 API calls 94086 72c039 __fread_nolock messages 94055->94086 94065 72c808 __fread_nolock 94058->94065 94061 7704f5 94063 77055a 94061->94063 94136 73d217 348 API calls 94061->94136 94100 72c603 94063->94100 94137 79359c 82 API calls __wsopen_s 94063->94137 94064 72ec40 348 API calls 94064->94086 94067 73fe0b 22 API calls 94065->94067 94066 77091a 94170 793209 23 API calls 94066->94170 94089 72c350 __fread_nolock messages 94067->94089 94068 72af8a 22 API calls 94068->94086 94071 7708a5 94144 72ec40 94071->94144 94074 7708cf 94074->94100 94168 72a81b 41 API calls 94074->94168 94075 770591 94138 79359c 82 API calls __wsopen_s 94075->94138 94076 7708f6 94169 79359c 82 API calls __wsopen_s 94076->94169 94080 72bbe0 40 API calls 94080->94086 94082 72c3ac 94082->94028 94083 72c237 94088 72c253 94083->94088 94171 72a8c7 22 API calls __fread_nolock 94083->94171 94084 72aceb 23 API calls 94084->94086 94085 770976 94092 72aceb 23 API calls 94085->94092 94086->94054 94086->94055 94086->94061 94086->94063 94086->94064 94086->94065 94086->94066 94086->94068 94086->94071 94086->94075 94086->94076 94086->94080 94086->94083 94086->94084 94090 73fddb 22 API calls 94086->94090 94095 7709bf 94086->94095 94099 73fe0b 22 API calls 94086->94099 94086->94100 94125 72ad81 94086->94125 94139 787099 22 API calls __fread_nolock 94086->94139 94140 7a5745 54 API calls _wcslen 94086->94140 94141 73aa42 22 API calls messages 94086->94141 94142 78f05c 40 API calls 94086->94142 94143 72a993 41 API calls 94086->94143 94088->94085 94093 72c297 messages 94088->94093 94089->94082 94133 73ce17 22 API calls messages 94089->94133 94090->94086 94092->94095 94094 72aceb 23 API calls 94093->94094 94093->94095 94096 72c335 94094->94096 94095->94100 94172 79359c 82 API calls __wsopen_s 94095->94172 94096->94095 94097 72c342 94096->94097 94132 72a704 22 API calls messages 94097->94132 94099->94086 94100->94028 94101->94031 94102->94026 94103->94032 94105 72acf9 94104->94105 94113 72ad2a messages 94104->94113 94106 72ad55 94105->94106 94107 72ad01 messages 94105->94107 94106->94113 94114 72a8c7 22 API calls __fread_nolock 94106->94114 94109 72ad21 94107->94109 94110 76fa48 94107->94110 94107->94113 94111 76fa3a VariantClear 94109->94111 94109->94113 94110->94113 94115 73ce17 22 API calls messages 94110->94115 94111->94113 94113->94042 94114->94113 94115->94113 94117 72ae01 94116->94117 94120 72ae1c messages 94116->94120 94173 72aec9 94117->94173 94119 72ae09 CharUpperBuffW 94119->94120 94120->94045 94122 72acae 94121->94122 94124 72acd1 94122->94124 94179 79359c 82 API calls __wsopen_s 94122->94179 94124->94086 94126 72ad92 94125->94126 94127 76fadb 94125->94127 94128 73fddb 22 API calls 94126->94128 94129 72ad99 94128->94129 94180 72adcd 94129->94180 94132->94089 94133->94089 94134->94049 94135->94100 94136->94063 94137->94100 94138->94100 94139->94086 94140->94086 94141->94086 94142->94086 94143->94086 94150 72ec76 messages 94144->94150 94145 7400a3 29 API calls pre_c_initialization 94145->94150 94146 774beb 94195 79359c 82 API calls __wsopen_s 94146->94195 94147 73fddb 22 API calls 94147->94150 94148 72fef7 94161 72ed9d messages 94148->94161 94191 72a8c7 22 API calls __fread_nolock 94148->94191 94150->94145 94150->94146 94150->94147 94150->94148 94152 774b0b 94150->94152 94153 72a8c7 22 API calls 94150->94153 94154 774600 94150->94154 94158 740242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94150->94158 94150->94161 94162 72a961 22 API calls 94150->94162 94163 72fbe3 94150->94163 94166 7401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94150->94166 94167 72f3ae messages 94150->94167 94188 7301e0 348 API calls 2 library calls 94150->94188 94189 7306a0 41 API calls messages 94150->94189 94193 79359c 82 API calls __wsopen_s 94152->94193 94153->94150 94154->94161 94190 72a8c7 22 API calls __fread_nolock 94154->94190 94158->94150 94161->94074 94162->94150 94163->94161 94164 774bdc 94163->94164 94163->94167 94194 79359c 82 API calls __wsopen_s 94164->94194 94166->94150 94167->94161 94192 79359c 82 API calls __wsopen_s 94167->94192 94168->94076 94169->94100 94170->94083 94171->94088 94172->94100 94174 72aed9 __fread_nolock 94173->94174 94175 72aedc 94173->94175 94174->94119 94176 73fddb 22 API calls 94175->94176 94177 72aee7 94176->94177 94178 73fe0b 22 API calls 94177->94178 94178->94174 94179->94124 94183 72addd 94180->94183 94181 72adb6 94181->94086 94182 73fddb 22 API calls 94182->94183 94183->94181 94183->94182 94184 72a961 22 API calls 94183->94184 94185 72adcd 22 API calls 94183->94185 94187 72a8c7 22 API calls __fread_nolock 94183->94187 94184->94183 94185->94183 94187->94183 94188->94150 94189->94150 94190->94161 94191->94161 94192->94161 94193->94161 94194->94146 94195->94161 94196 723156 94199 723170 94196->94199 94200 723187 94199->94200 94201 7231eb 94200->94201 94202 72318c 94200->94202 94243 7231e9 94200->94243 94206 7231f1 94201->94206 94207 762dfb 94201->94207 94203 723265 PostQuitMessage 94202->94203 94204 723199 94202->94204 94240 72316a 94203->94240 94209 7231a4 94204->94209 94210 762e7c 94204->94210 94205 7231d0 DefWindowProcW 94205->94240 94211 7231f8 94206->94211 94212 72321d SetTimer RegisterWindowMessageW 94206->94212 94258 7218e2 10 API calls 94207->94258 94214 7231ae 94209->94214 94215 762e68 94209->94215 94271 78bf30 34 API calls ___scrt_fastfail 94210->94271 94218 723201 KillTimer 94211->94218 94219 762d9c 94211->94219 94216 723246 CreatePopupMenu 94212->94216 94212->94240 94213 762e1c 94259 73e499 42 API calls 94213->94259 94222 762e4d 94214->94222 94223 7231b9 94214->94223 94248 78c161 94215->94248 94216->94240 94244 7230f2 94218->94244 94225 762dd7 MoveWindow 94219->94225 94226 762da1 94219->94226 94222->94205 94270 780ad7 22 API calls 94222->94270 94229 723253 94223->94229 94237 7231c4 94223->94237 94224 762e8e 94224->94205 94224->94240 94225->94240 94230 762dc6 SetFocus 94226->94230 94231 762da7 94226->94231 94256 72326f 44 API calls ___scrt_fastfail 94229->94256 94230->94240 94234 762db0 94231->94234 94231->94237 94257 7218e2 10 API calls 94234->94257 94236 723263 94236->94240 94237->94205 94239 7230f2 Shell_NotifyIconW 94237->94239 94241 762e41 94239->94241 94260 723837 94241->94260 94243->94205 94245 723154 94244->94245 94246 723104 ___scrt_fastfail 94244->94246 94255 723c50 DeleteObject DestroyWindow 94245->94255 94247 723123 Shell_NotifyIconW 94246->94247 94247->94245 94249 78c179 ___scrt_fastfail 94248->94249 94250 78c276 94248->94250 94272 723923 94249->94272 94250->94240 94252 78c25f KillTimer SetTimer 94252->94250 94253 78c1a0 94253->94252 94254 78c251 Shell_NotifyIconW 94253->94254 94254->94252 94255->94240 94256->94236 94257->94240 94258->94213 94259->94237 94261 723862 ___scrt_fastfail 94260->94261 94343 724212 94261->94343 94264 7238e8 94266 763386 Shell_NotifyIconW 94264->94266 94267 723906 Shell_NotifyIconW 94264->94267 94268 723923 24 API calls 94267->94268 94269 72391c 94268->94269 94269->94243 94270->94243 94271->94224 94273 723a13 94272->94273 94274 72393f 94272->94274 94273->94253 94294 726270 94274->94294 94277 763393 LoadStringW 94280 7633ad 94277->94280 94278 72395a 94299 726b57 94278->94299 94288 723994 ___scrt_fastfail 94280->94288 94312 72a8c7 22 API calls __fread_nolock 94280->94312 94281 72396f 94282 72397c 94281->94282 94283 7633c9 94281->94283 94282->94280 94285 723986 94282->94285 94313 726350 22 API calls 94283->94313 94311 726350 22 API calls 94285->94311 94291 7239f9 Shell_NotifyIconW 94288->94291 94289 7633d7 94289->94288 94314 7233c6 94289->94314 94291->94273 94292 7633f9 94293 7233c6 22 API calls 94292->94293 94293->94288 94295 73fe0b 22 API calls 94294->94295 94296 726295 94295->94296 94297 73fddb 22 API calls 94296->94297 94298 72394d 94297->94298 94298->94277 94298->94278 94300 726b67 _wcslen 94299->94300 94301 764ba1 94299->94301 94304 726ba2 94300->94304 94305 726b7d 94300->94305 94324 7293b2 94301->94324 94303 764baa 94303->94303 94306 73fddb 22 API calls 94304->94306 94323 726f34 22 API calls 94305->94323 94308 726bae 94306->94308 94310 73fe0b 22 API calls 94308->94310 94309 726b85 __fread_nolock 94309->94281 94310->94309 94311->94288 94312->94288 94313->94289 94315 7630bb 94314->94315 94316 7233dd 94314->94316 94318 73fddb 22 API calls 94315->94318 94328 7233ee 94316->94328 94320 7630c5 _wcslen 94318->94320 94319 7233e8 94319->94292 94321 73fe0b 22 API calls 94320->94321 94322 7630fe __fread_nolock 94321->94322 94323->94309 94325 7293c0 94324->94325 94327 7293c9 __fread_nolock 94324->94327 94326 72aec9 22 API calls 94325->94326 94325->94327 94326->94327 94327->94303 94329 7233fe _wcslen 94328->94329 94330 723411 94329->94330 94331 76311d 94329->94331 94338 72a587 94330->94338 94333 73fddb 22 API calls 94331->94333 94334 763127 94333->94334 94336 73fe0b 22 API calls 94334->94336 94335 72341e __fread_nolock 94335->94319 94337 763157 __fread_nolock 94336->94337 94340 72a59d 94338->94340 94342 72a598 __fread_nolock 94338->94342 94339 76f80f 94340->94339 94341 73fe0b 22 API calls 94340->94341 94341->94342 94342->94335 94344 7635a4 94343->94344 94345 7238b7 94343->94345 94344->94345 94346 7635ad DestroyIcon 94344->94346 94345->94264 94347 78c874 42 API calls _strftime 94345->94347 94346->94345 94347->94264 94348 722e37 94349 72a961 22 API calls 94348->94349 94350 722e4d 94349->94350 94427 724ae3 94350->94427 94352 722e6b 94441 723a5a 94352->94441 94354 722e7f 94448 729cb3 94354->94448 94359 762cb0 94494 792cf9 94359->94494 94360 722ead 94476 72a8c7 22 API calls __fread_nolock 94360->94476 94362 762cc3 94365 762ccf 94362->94365 94520 724f39 94362->94520 94368 724f39 68 API calls 94365->94368 94366 722ec3 94477 726f88 22 API calls 94366->94477 94370 762ce5 94368->94370 94369 722ecf 94371 729cb3 22 API calls 94369->94371 94526 723084 22 API calls 94370->94526 94372 722edc 94371->94372 94478 72a81b 41 API calls 94372->94478 94374 722eec 94377 729cb3 22 API calls 94374->94377 94376 762d02 94527 723084 22 API calls 94376->94527 94379 722f12 94377->94379 94479 72a81b 41 API calls 94379->94479 94380 762d1e 94382 723a5a 24 API calls 94380->94382 94383 762d44 94382->94383 94528 723084 22 API calls 94383->94528 94384 722f21 94387 72a961 22 API calls 94384->94387 94386 762d50 94529 72a8c7 22 API calls __fread_nolock 94386->94529 94389 722f3f 94387->94389 94480 723084 22 API calls 94389->94480 94390 762d5e 94530 723084 22 API calls 94390->94530 94393 722f4b 94481 744a28 40 API calls 3 library calls 94393->94481 94395 762d6d 94531 72a8c7 22 API calls __fread_nolock 94395->94531 94396 722f59 94396->94370 94397 722f63 94396->94397 94482 744a28 40 API calls 3 library calls 94397->94482 94400 722f6e 94400->94376 94403 722f78 94400->94403 94401 762d83 94532 723084 22 API calls 94401->94532 94483 744a28 40 API calls 3 library calls 94403->94483 94404 762d90 94406 722f83 94406->94380 94407 722f8d 94406->94407 94484 744a28 40 API calls 3 library calls 94407->94484 94409 722f98 94410 722fdc 94409->94410 94485 723084 22 API calls 94409->94485 94410->94395 94411 722fe8 94410->94411 94411->94404 94488 7263eb 22 API calls 94411->94488 94414 722fbf 94486 72a8c7 22 API calls __fread_nolock 94414->94486 94416 722ff8 94489 726a50 22 API calls 94416->94489 94417 722fcd 94487 723084 22 API calls 94417->94487 94420 723006 94490 7270b0 23 API calls 94420->94490 94424 723021 94425 723065 94424->94425 94491 726f88 22 API calls 94424->94491 94492 7270b0 23 API calls 94424->94492 94493 723084 22 API calls 94424->94493 94428 724af0 __wsopen_s 94427->94428 94429 726b57 22 API calls 94428->94429 94430 724b22 94428->94430 94429->94430 94440 724b58 94430->94440 94533 724c6d 94430->94533 94432 729cb3 22 API calls 94434 724c52 94432->94434 94433 729cb3 22 API calls 94433->94440 94435 72515f 22 API calls 94434->94435 94438 724c5e 94435->94438 94436 724c6d 22 API calls 94436->94440 94438->94352 94439 724c29 94439->94432 94439->94438 94440->94433 94440->94436 94440->94439 94536 72515f 94440->94536 94542 761f50 94441->94542 94444 729cb3 22 API calls 94445 723a8d 94444->94445 94544 723aa2 94445->94544 94447 723a97 94447->94354 94449 729cc2 _wcslen 94448->94449 94450 73fe0b 22 API calls 94449->94450 94451 729cea __fread_nolock 94450->94451 94452 73fddb 22 API calls 94451->94452 94453 722e8c 94452->94453 94454 724ecb 94453->94454 94564 724e90 LoadLibraryA 94454->94564 94459 724ef6 LoadLibraryExW 94572 724e59 LoadLibraryA 94459->94572 94460 763ccf 94461 724f39 68 API calls 94460->94461 94463 763cd6 94461->94463 94465 724e59 3 API calls 94463->94465 94468 763cde 94465->94468 94467 724f20 94467->94468 94469 724f2c 94467->94469 94594 7250f5 94468->94594 94470 724f39 68 API calls 94469->94470 94472 722ea5 94470->94472 94472->94359 94472->94360 94475 763d05 94476->94366 94477->94369 94478->94374 94479->94384 94480->94393 94481->94396 94482->94400 94483->94406 94484->94409 94485->94414 94486->94417 94487->94410 94488->94416 94489->94420 94490->94424 94491->94424 94492->94424 94493->94424 94495 792d15 94494->94495 94496 72511f 64 API calls 94495->94496 94497 792d29 94496->94497 94737 792e66 94497->94737 94500 7250f5 40 API calls 94501 792d56 94500->94501 94502 7250f5 40 API calls 94501->94502 94503 792d66 94502->94503 94504 7250f5 40 API calls 94503->94504 94505 792d81 94504->94505 94506 7250f5 40 API calls 94505->94506 94507 792d9c 94506->94507 94508 72511f 64 API calls 94507->94508 94509 792db3 94508->94509 94510 74ea0c ___std_exception_copy 21 API calls 94509->94510 94511 792dba 94510->94511 94512 74ea0c ___std_exception_copy 21 API calls 94511->94512 94513 792dc4 94512->94513 94514 7250f5 40 API calls 94513->94514 94515 792dd8 94514->94515 94516 7928fe 27 API calls 94515->94516 94517 792dee 94516->94517 94518 792d3f 94517->94518 94743 7922ce 79 API calls 94517->94743 94518->94362 94521 724f43 94520->94521 94522 724f4a 94520->94522 94744 74e678 94521->94744 94524 724f6a FreeLibrary 94522->94524 94525 724f59 94522->94525 94524->94525 94525->94365 94526->94376 94527->94380 94528->94386 94529->94390 94530->94395 94531->94401 94532->94404 94534 72aec9 22 API calls 94533->94534 94535 724c78 94534->94535 94535->94430 94537 72516e 94536->94537 94541 72518f __fread_nolock 94536->94541 94539 73fe0b 22 API calls 94537->94539 94538 73fddb 22 API calls 94540 7251a2 94538->94540 94539->94541 94540->94440 94541->94538 94543 723a67 GetModuleFileNameW 94542->94543 94543->94444 94545 761f50 __wsopen_s 94544->94545 94546 723aaf GetFullPathNameW 94545->94546 94547 723ae9 94546->94547 94548 723ace 94546->94548 94558 72a6c3 94547->94558 94550 726b57 22 API calls 94548->94550 94551 723ada 94550->94551 94554 7237a0 94551->94554 94555 7237ae 94554->94555 94556 7293b2 22 API calls 94555->94556 94557 7237c2 94556->94557 94557->94447 94559 72a6d0 94558->94559 94560 72a6dd 94558->94560 94559->94551 94561 73fddb 22 API calls 94560->94561 94562 72a6e7 94561->94562 94563 73fe0b 22 API calls 94562->94563 94563->94559 94565 724ec6 94564->94565 94566 724ea8 GetProcAddress 94564->94566 94569 74e5eb 94565->94569 94567 724eb8 94566->94567 94567->94565 94568 724ebf FreeLibrary 94567->94568 94568->94565 94602 74e52a 94569->94602 94571 724eea 94571->94459 94571->94460 94573 724e6e GetProcAddress 94572->94573 94574 724e8d 94572->94574 94575 724e7e 94573->94575 94577 724f80 94574->94577 94575->94574 94576 724e86 FreeLibrary 94575->94576 94576->94574 94578 73fe0b 22 API calls 94577->94578 94579 724f95 94578->94579 94663 725722 94579->94663 94581 724fa1 __fread_nolock 94582 7250a5 94581->94582 94583 763d1d 94581->94583 94593 724fdc 94581->94593 94666 7242a2 CreateStreamOnHGlobal 94582->94666 94677 79304d 74 API calls 94583->94677 94586 763d22 94588 72511f 64 API calls 94586->94588 94587 7250f5 40 API calls 94587->94593 94589 763d45 94588->94589 94590 7250f5 40 API calls 94589->94590 94592 72506e messages 94590->94592 94592->94467 94593->94586 94593->94587 94593->94592 94672 72511f 94593->94672 94595 725107 94594->94595 94598 763d70 94594->94598 94699 74e8c4 94595->94699 94599 7928fe 94720 79274e 94599->94720 94601 792919 94601->94475 94604 74e536 ___scrt_is_nonwritable_in_current_image 94602->94604 94603 74e544 94627 74f2d9 20 API calls _abort 94603->94627 94604->94603 94606 74e574 94604->94606 94609 74e586 94606->94609 94610 74e579 94606->94610 94607 74e549 94628 7527ec 26 API calls __cftof 94607->94628 94619 758061 94609->94619 94629 74f2d9 20 API calls _abort 94610->94629 94613 74e58f 94614 74e595 94613->94614 94615 74e5a2 94613->94615 94630 74f2d9 20 API calls _abort 94614->94630 94631 74e5d4 LeaveCriticalSection __fread_nolock 94615->94631 94616 74e554 __wsopen_s 94616->94571 94620 75806d ___scrt_is_nonwritable_in_current_image 94619->94620 94632 752f5e EnterCriticalSection 94620->94632 94622 75807b 94633 7580fb 94622->94633 94626 7580ac __wsopen_s 94626->94613 94627->94607 94628->94616 94629->94616 94630->94616 94631->94616 94632->94622 94634 75811e 94633->94634 94635 758177 94634->94635 94642 758088 94634->94642 94650 74918d EnterCriticalSection 94634->94650 94651 7491a1 LeaveCriticalSection 94634->94651 94652 754c7d 20 API calls 2 library calls 94635->94652 94637 758180 94653 7529c8 94637->94653 94640 758189 94640->94642 94659 753405 11 API calls 2 library calls 94640->94659 94647 7580b7 94642->94647 94643 7581a8 94660 74918d EnterCriticalSection 94643->94660 94646 7581bb 94646->94642 94662 752fa6 LeaveCriticalSection 94647->94662 94649 7580be 94649->94626 94650->94634 94651->94634 94652->94637 94654 7529fc _free 94653->94654 94655 7529d3 RtlFreeHeap 94653->94655 94654->94640 94655->94654 94656 7529e8 94655->94656 94661 74f2d9 20 API calls _abort 94656->94661 94658 7529ee GetLastError 94658->94654 94659->94643 94660->94646 94661->94658 94662->94649 94664 73fddb 22 API calls 94663->94664 94665 725734 94664->94665 94665->94581 94667 7242bc FindResourceExW 94666->94667 94668 7242d9 94666->94668 94667->94668 94669 7635ba LoadResource 94667->94669 94668->94593 94669->94668 94670 7635cf SizeofResource 94669->94670 94670->94668 94671 7635e3 LockResource 94670->94671 94671->94668 94673 763d90 94672->94673 94674 72512e 94672->94674 94678 74ece3 94674->94678 94677->94586 94681 74eaaa 94678->94681 94680 72513c 94680->94593 94682 74eab6 ___scrt_is_nonwritable_in_current_image 94681->94682 94683 74eac2 94682->94683 94684 74eae8 94682->94684 94694 74f2d9 20 API calls _abort 94683->94694 94696 74918d EnterCriticalSection 94684->94696 94687 74eac7 94695 7527ec 26 API calls __cftof 94687->94695 94688 74eaf4 94697 74ec0a 62 API calls 2 library calls 94688->94697 94691 74eb08 94698 74eb27 LeaveCriticalSection __fread_nolock 94691->94698 94693 74ead2 __wsopen_s 94693->94680 94694->94687 94695->94693 94696->94688 94697->94691 94698->94693 94702 74e8e1 94699->94702 94701 725118 94701->94599 94703 74e8ed ___scrt_is_nonwritable_in_current_image 94702->94703 94704 74e900 ___scrt_fastfail 94703->94704 94705 74e92d 94703->94705 94706 74e925 __wsopen_s 94703->94706 94715 74f2d9 20 API calls _abort 94704->94715 94717 74918d EnterCriticalSection 94705->94717 94706->94701 94709 74e937 94718 74e6f8 38 API calls 4 library calls 94709->94718 94710 74e91a 94716 7527ec 26 API calls __cftof 94710->94716 94713 74e94e 94719 74e96c LeaveCriticalSection __fread_nolock 94713->94719 94715->94710 94716->94706 94717->94709 94718->94713 94719->94706 94723 74e4e8 94720->94723 94722 79275d 94722->94601 94726 74e469 94723->94726 94725 74e505 94725->94722 94727 74e48c 94726->94727 94728 74e478 94726->94728 94733 74e488 __alldvrm 94727->94733 94736 75333f 11 API calls 2 library calls 94727->94736 94734 74f2d9 20 API calls _abort 94728->94734 94730 74e47d 94735 7527ec 26 API calls __cftof 94730->94735 94733->94725 94734->94730 94735->94733 94736->94733 94738 792e7a 94737->94738 94739 792d3b 94738->94739 94740 7250f5 40 API calls 94738->94740 94741 7928fe 27 API calls 94738->94741 94742 72511f 64 API calls 94738->94742 94739->94500 94739->94518 94740->94738 94741->94738 94742->94738 94743->94518 94745 74e684 ___scrt_is_nonwritable_in_current_image 94744->94745 94746 74e695 94745->94746 94747 74e6aa 94745->94747 94774 74f2d9 20 API calls _abort 94746->94774 94756 74e6a5 __wsopen_s 94747->94756 94757 74918d EnterCriticalSection 94747->94757 94749 74e69a 94775 7527ec 26 API calls __cftof 94749->94775 94751 74e6c6 94758 74e602 94751->94758 94754 74e6d1 94776 74e6ee LeaveCriticalSection __fread_nolock 94754->94776 94756->94522 94757->94751 94759 74e624 94758->94759 94760 74e60f 94758->94760 94766 74e61f 94759->94766 94777 74dc0b 94759->94777 94809 74f2d9 20 API calls _abort 94760->94809 94762 74e614 94810 7527ec 26 API calls __cftof 94762->94810 94766->94754 94770 74e646 94794 75862f 94770->94794 94773 7529c8 _free 20 API calls 94773->94766 94774->94749 94775->94756 94776->94756 94778 74dc23 94777->94778 94779 74dc1f 94777->94779 94778->94779 94780 74d955 __fread_nolock 26 API calls 94778->94780 94783 754d7a 94779->94783 94781 74dc43 94780->94781 94811 7559be 62 API calls 5 library calls 94781->94811 94784 74e640 94783->94784 94785 754d90 94783->94785 94787 74d955 94784->94787 94785->94784 94786 7529c8 _free 20 API calls 94785->94786 94786->94784 94788 74d976 94787->94788 94789 74d961 94787->94789 94788->94770 94812 74f2d9 20 API calls _abort 94789->94812 94791 74d966 94813 7527ec 26 API calls __cftof 94791->94813 94793 74d971 94793->94770 94795 758653 94794->94795 94796 75863e 94794->94796 94798 75868e 94795->94798 94802 75867a 94795->94802 94817 74f2c6 20 API calls _abort 94796->94817 94819 74f2c6 20 API calls _abort 94798->94819 94799 758643 94818 74f2d9 20 API calls _abort 94799->94818 94814 758607 94802->94814 94803 758693 94820 74f2d9 20 API calls _abort 94803->94820 94806 75869b 94821 7527ec 26 API calls __cftof 94806->94821 94807 74e64c 94807->94766 94807->94773 94809->94762 94810->94766 94811->94779 94812->94791 94813->94793 94822 758585 94814->94822 94816 75862b 94816->94807 94817->94799 94818->94807 94819->94803 94820->94806 94821->94807 94823 758591 ___scrt_is_nonwritable_in_current_image 94822->94823 94833 755147 EnterCriticalSection 94823->94833 94825 75859f 94826 7585c6 94825->94826 94827 7585d1 94825->94827 94834 7586ae 94826->94834 94849 74f2d9 20 API calls _abort 94827->94849 94830 7585cc 94850 7585fb LeaveCriticalSection __wsopen_s 94830->94850 94832 7585ee __wsopen_s 94832->94816 94833->94825 94851 7553c4 94834->94851 94836 7586c4 94864 755333 21 API calls 3 library calls 94836->94864 94837 7586be 94837->94836 94838 7586f6 94837->94838 94841 7553c4 __wsopen_s 26 API calls 94837->94841 94838->94836 94842 7553c4 __wsopen_s 26 API calls 94838->94842 94840 75871c 94843 75873e 94840->94843 94865 74f2a3 20 API calls 2 library calls 94840->94865 94844 7586ed 94841->94844 94845 758702 CloseHandle 94842->94845 94843->94830 94847 7553c4 __wsopen_s 26 API calls 94844->94847 94845->94836 94848 75870e GetLastError 94845->94848 94847->94838 94848->94836 94849->94830 94850->94832 94852 7553e6 94851->94852 94853 7553d1 94851->94853 94858 75540b 94852->94858 94868 74f2c6 20 API calls _abort 94852->94868 94866 74f2c6 20 API calls _abort 94853->94866 94855 7553d6 94867 74f2d9 20 API calls _abort 94855->94867 94858->94837 94859 755416 94869 74f2d9 20 API calls _abort 94859->94869 94860 7553de 94860->94837 94862 75541e 94870 7527ec 26 API calls __cftof 94862->94870 94864->94840 94865->94843 94866->94855 94867->94860 94868->94859 94869->94862 94870->94860 94871 72105b 94876 72344d 94871->94876 94873 72106a 94907 7400a3 29 API calls __onexit 94873->94907 94875 721074 94877 72345d __wsopen_s 94876->94877 94878 72a961 22 API calls 94877->94878 94879 723513 94878->94879 94880 723a5a 24 API calls 94879->94880 94881 72351c 94880->94881 94908 723357 94881->94908 94884 7233c6 22 API calls 94885 723535 94884->94885 94886 72515f 22 API calls 94885->94886 94887 723544 94886->94887 94888 72a961 22 API calls 94887->94888 94889 72354d 94888->94889 94890 72a6c3 22 API calls 94889->94890 94891 723556 RegOpenKeyExW 94890->94891 94892 763176 RegQueryValueExW 94891->94892 94897 723578 94891->94897 94893 763193 94892->94893 94894 76320c RegCloseKey 94892->94894 94895 73fe0b 22 API calls 94893->94895 94894->94897 94906 76321e _wcslen 94894->94906 94896 7631ac 94895->94896 94898 725722 22 API calls 94896->94898 94897->94873 94899 7631b7 RegQueryValueExW 94898->94899 94900 7631d4 94899->94900 94903 7631ee messages 94899->94903 94901 726b57 22 API calls 94900->94901 94901->94903 94902 724c6d 22 API calls 94902->94906 94903->94894 94904 729cb3 22 API calls 94904->94906 94905 72515f 22 API calls 94905->94906 94906->94897 94906->94902 94906->94904 94906->94905 94907->94875 94909 761f50 __wsopen_s 94908->94909 94910 723364 GetFullPathNameW 94909->94910 94911 723386 94910->94911 94912 726b57 22 API calls 94911->94912 94913 7233a4 94912->94913 94913->94884 94914 721098 94919 7242de 94914->94919 94918 7210a7 94920 72a961 22 API calls 94919->94920 94921 7242f5 GetVersionExW 94920->94921 94922 726b57 22 API calls 94921->94922 94924 724342 94922->94924 94923 724378 94927 72441b GetCurrentProcess IsWow64Process 94923->94927 94934 7637df 94923->94934 94924->94923 94925 7293b2 22 API calls 94924->94925 94926 72436c 94925->94926 94928 7237a0 22 API calls 94926->94928 94929 724437 94927->94929 94928->94923 94930 763824 GetSystemInfo 94929->94930 94931 72444f LoadLibraryA 94929->94931 94932 724460 GetProcAddress 94931->94932 94933 72449c GetSystemInfo 94931->94933 94932->94933 94935 724470 GetNativeSystemInfo 94932->94935 94936 724476 94933->94936 94935->94936 94937 72109d 94936->94937 94938 72447a FreeLibrary 94936->94938 94939 7400a3 29 API calls __onexit 94937->94939 94938->94937 94939->94918 94940 72f7bf 94941 72f7d3 94940->94941 94942 72fcb6 94940->94942 94944 72fcc2 94941->94944 94945 73fddb 22 API calls 94941->94945 94943 72aceb 23 API calls 94942->94943 94943->94944 94946 72aceb 23 API calls 94944->94946 94947 72f7e5 94945->94947 94948 72fd3d 94946->94948 94947->94944 94947->94948 94949 72f83e 94947->94949 95034 791155 22 API calls 94948->95034 94964 72ed9d messages 94949->94964 94975 731310 94949->94975 94952 72fef7 94952->94964 95036 72a8c7 22 API calls __fread_nolock 94952->95036 94955 774b0b 95038 79359c 82 API calls __wsopen_s 94955->95038 94956 774600 94956->94964 95035 72a8c7 22 API calls __fread_nolock 94956->95035 94961 72a8c7 22 API calls 94973 72ec76 messages 94961->94973 94963 740242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94963->94973 94965 72fbe3 94965->94964 94968 774bdc 94965->94968 94974 72f3ae messages 94965->94974 94966 72a961 22 API calls 94966->94973 94967 7400a3 29 API calls pre_c_initialization 94967->94973 95039 79359c 82 API calls __wsopen_s 94968->95039 94970 7401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94970->94973 94971 774beb 95040 79359c 82 API calls __wsopen_s 94971->95040 94972 73fddb 22 API calls 94972->94973 94973->94952 94973->94955 94973->94956 94973->94961 94973->94963 94973->94964 94973->94965 94973->94966 94973->94967 94973->94970 94973->94971 94973->94972 94973->94974 95032 7301e0 348 API calls 2 library calls 94973->95032 95033 7306a0 41 API calls messages 94973->95033 94974->94964 95037 79359c 82 API calls __wsopen_s 94974->95037 94976 7317b0 94975->94976 94977 731376 94975->94977 95080 740242 5 API calls __Init_thread_wait 94976->95080 94979 731390 94977->94979 94980 776331 94977->94980 95041 731940 94979->95041 95084 7a709c 348 API calls 94980->95084 94982 7317ba 94985 7317fb 94982->94985 94988 729cb3 22 API calls 94982->94988 94984 77633d 94984->94973 94990 776346 94985->94990 94992 73182c 94985->94992 94987 731940 9 API calls 94989 7313b6 94987->94989 94996 7317d4 94988->94996 94989->94985 94991 7313ec 94989->94991 95085 79359c 82 API calls __wsopen_s 94990->95085 94991->94990 95015 731408 __fread_nolock 94991->95015 94993 72aceb 23 API calls 94992->94993 94995 731839 94993->94995 95082 73d217 348 API calls 94995->95082 95081 7401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94996->95081 94999 77636e 95086 79359c 82 API calls __wsopen_s 94999->95086 95000 73152f 95002 7763d1 95000->95002 95003 73153c 95000->95003 95088 7a5745 54 API calls _wcslen 95002->95088 95005 731940 9 API calls 95003->95005 95006 731549 95005->95006 95009 7764fa 95006->95009 95011 731940 9 API calls 95006->95011 95007 73fddb 22 API calls 95007->95015 95008 73fe0b 22 API calls 95008->95015 95019 776369 95009->95019 95090 79359c 82 API calls __wsopen_s 95009->95090 95010 731872 95083 73faeb 23 API calls 95010->95083 95017 731563 95011->95017 95014 72ec40 348 API calls 95014->95015 95015->94995 95015->94999 95015->95000 95015->95007 95015->95008 95015->95014 95016 7763b2 95015->95016 95015->95019 95087 79359c 82 API calls __wsopen_s 95016->95087 95017->95009 95022 7315c7 messages 95017->95022 95089 72a8c7 22 API calls __fread_nolock 95017->95089 95019->94973 95021 731940 9 API calls 95021->95022 95022->95009 95022->95010 95022->95019 95022->95021 95025 73167b messages 95022->95025 95051 7aab67 95022->95051 95054 795c5a 95022->95054 95059 7aa2ea 95022->95059 95064 7b1591 95022->95064 95067 73f645 95022->95067 95074 7aabf7 95022->95074 95023 73171d 95023->94973 95025->95023 95079 73ce17 22 API calls messages 95025->95079 95032->94973 95033->94973 95034->94964 95035->94964 95036->94964 95037->94964 95038->94964 95039->94971 95040->94964 95042 731981 95041->95042 95043 73195d 95041->95043 95091 740242 5 API calls __Init_thread_wait 95042->95091 95050 7313a0 95043->95050 95093 740242 5 API calls __Init_thread_wait 95043->95093 95045 73198b 95045->95043 95092 7401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95045->95092 95048 738727 95048->95050 95094 7401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95048->95094 95050->94987 95095 7aaff9 95051->95095 95055 727510 53 API calls 95054->95055 95056 795c6d 95055->95056 95250 78dbbe lstrlenW 95056->95250 95058 795c77 95058->95022 95060 727510 53 API calls 95059->95060 95061 7aa306 95060->95061 95255 78d4dc CreateToolhelp32Snapshot Process32FirstW 95061->95255 95063 7aa315 95063->95022 95276 7b2ad8 95064->95276 95066 7b159f 95066->95022 95068 72b567 39 API calls 95067->95068 95069 73f659 95068->95069 95070 73f661 timeGetTime 95069->95070 95071 77f2dc Sleep 95069->95071 95072 72b567 39 API calls 95070->95072 95073 73f677 95072->95073 95073->95022 95075 7aaff9 217 API calls 95074->95075 95077 7aac0c 95075->95077 95076 7aac54 95076->95022 95077->95076 95078 72aceb 23 API calls 95077->95078 95078->95076 95079->95025 95080->94982 95081->94985 95082->95010 95083->95010 95084->94984 95085->95019 95086->95019 95087->95019 95088->95017 95089->95022 95090->95019 95091->95045 95092->95043 95093->95048 95094->95050 95096 7ab01d ___scrt_fastfail 95095->95096 95097 7ab058 95096->95097 95098 7ab094 95096->95098 95216 72b567 95097->95216 95102 72b567 39 API calls 95098->95102 95103 7ab08b 95098->95103 95100 7ab063 95100->95103 95106 72b567 39 API calls 95100->95106 95101 7ab0ed 95186 727510 95101->95186 95105 7ab0a5 95102->95105 95103->95101 95107 72b567 39 API calls 95103->95107 95109 72b567 39 API calls 95105->95109 95110 7ab078 95106->95110 95107->95101 95109->95103 95112 72b567 39 API calls 95110->95112 95112->95103 95113 7ab115 95114 7ab1d8 95113->95114 95115 7ab11f 95113->95115 95117 7ab20a GetCurrentDirectoryW 95114->95117 95120 727510 53 API calls 95114->95120 95116 727510 53 API calls 95115->95116 95118 7ab130 95116->95118 95119 73fe0b 22 API calls 95117->95119 95121 727620 22 API calls 95118->95121 95122 7ab22f GetCurrentDirectoryW 95119->95122 95123 7ab1ef 95120->95123 95124 7ab13a 95121->95124 95125 7ab23c 95122->95125 95126 727620 22 API calls 95123->95126 95127 727510 53 API calls 95124->95127 95130 7ab275 95125->95130 95221 729c6e 22 API calls 95125->95221 95128 7ab1f9 _wcslen 95126->95128 95129 7ab14b 95127->95129 95128->95117 95128->95130 95131 727620 22 API calls 95129->95131 95137 7ab28b 95130->95137 95138 7ab287 95130->95138 95133 7ab155 95131->95133 95135 727510 53 API calls 95133->95135 95134 7ab255 95222 729c6e 22 API calls 95134->95222 95140 7ab166 95135->95140 95224 7907c0 10 API calls 95137->95224 95143 7ab39a CreateProcessW 95138->95143 95144 7ab2f8 95138->95144 95145 727620 22 API calls 95140->95145 95141 7ab265 95223 729c6e 22 API calls 95141->95223 95142 7ab294 95225 7906e6 10 API calls 95142->95225 95185 7ab32f _wcslen 95143->95185 95227 7811c8 39 API calls 95144->95227 95149 7ab170 95145->95149 95152 7ab1a6 GetSystemDirectoryW 95149->95152 95157 727510 53 API calls 95149->95157 95150 7ab2aa 95226 7905a7 8 API calls 95150->95226 95151 7ab2fd 95155 7ab32a 95151->95155 95156 7ab323 95151->95156 95154 73fe0b 22 API calls 95152->95154 95160 7ab1cb GetSystemDirectoryW 95154->95160 95229 7814ce 6 API calls 95155->95229 95228 781201 128 API calls 2 library calls 95156->95228 95162 7ab187 95157->95162 95159 7ab2d0 95159->95138 95160->95125 95163 727620 22 API calls 95162->95163 95165 7ab191 _wcslen 95163->95165 95164 7ab328 95164->95185 95165->95125 95165->95152 95166 7ab42f CloseHandle 95168 7ab43f 95166->95168 95176 7ab49a 95166->95176 95167 7ab3d6 GetLastError 95175 7ab41a 95167->95175 95169 7ab451 95168->95169 95170 7ab446 CloseHandle 95168->95170 95173 7ab458 CloseHandle 95169->95173 95174 7ab463 95169->95174 95170->95169 95172 7ab4a6 95172->95175 95173->95174 95177 7ab46a CloseHandle 95174->95177 95178 7ab475 95174->95178 95213 790175 95175->95213 95176->95172 95181 7ab4d2 CloseHandle 95176->95181 95177->95178 95230 7909d9 34 API calls 95178->95230 95181->95175 95183 7ab486 95231 7ab536 25 API calls 95183->95231 95185->95166 95185->95167 95187 727525 95186->95187 95203 727522 95186->95203 95188 72755b 95187->95188 95189 72752d 95187->95189 95191 72756d 95188->95191 95196 76500f 95188->95196 95199 7650f6 95188->95199 95232 7451c6 26 API calls 95189->95232 95233 73fb21 51 API calls 95191->95233 95192 72753d 95198 73fddb 22 API calls 95192->95198 95195 76510e 95195->95195 95202 73fe0b 22 API calls 95196->95202 95208 765088 95196->95208 95200 727547 95198->95200 95235 745183 26 API calls 95199->95235 95201 729cb3 22 API calls 95200->95201 95201->95203 95204 765058 95202->95204 95209 727620 95203->95209 95205 73fddb 22 API calls 95204->95205 95206 76507f 95205->95206 95207 729cb3 22 API calls 95206->95207 95207->95208 95234 73fb21 51 API calls 95208->95234 95210 72762a _wcslen 95209->95210 95211 73fe0b 22 API calls 95210->95211 95212 72763f 95211->95212 95212->95113 95236 79030f 95213->95236 95217 72b578 95216->95217 95218 72b57f 95216->95218 95217->95218 95249 7462d1 39 API calls 95217->95249 95218->95100 95220 72b5c2 95220->95100 95221->95134 95222->95141 95223->95130 95224->95142 95225->95150 95226->95159 95227->95151 95228->95164 95229->95185 95230->95183 95231->95176 95232->95192 95233->95192 95234->95199 95235->95195 95237 790329 95236->95237 95238 790321 CloseHandle 95236->95238 95239 79032e CloseHandle 95237->95239 95240 790336 95237->95240 95238->95237 95239->95240 95241 79033b CloseHandle 95240->95241 95242 790343 95240->95242 95241->95242 95243 790348 CloseHandle 95242->95243 95244 790350 95242->95244 95243->95244 95245 79035d 95244->95245 95246 790355 CloseHandle 95244->95246 95247 79017d 95245->95247 95248 790362 CloseHandle 95245->95248 95246->95245 95247->95022 95248->95247 95249->95220 95251 78dbdc GetFileAttributesW 95250->95251 95252 78dc06 95250->95252 95251->95252 95253 78dbe8 FindFirstFileW 95251->95253 95252->95058 95253->95252 95254 78dbf9 FindClose 95253->95254 95254->95252 95265 78def7 95255->95265 95257 78d529 Process32NextW 95258 78d5db CloseHandle 95257->95258 95260 78d522 95257->95260 95258->95063 95259 72a961 22 API calls 95259->95260 95260->95257 95260->95258 95260->95259 95261 729cb3 22 API calls 95260->95261 95271 72525f 22 API calls 95260->95271 95272 726350 22 API calls 95260->95272 95273 73ce60 41 API calls 95260->95273 95261->95260 95267 78df02 95265->95267 95266 78df19 95275 7462fb 39 API calls 95266->95275 95267->95266 95270 78df1f 95267->95270 95274 7463b2 GetStringTypeW _strftime 95267->95274 95270->95260 95271->95260 95272->95260 95273->95260 95274->95267 95275->95270 95277 72aceb 23 API calls 95276->95277 95278 7b2af3 95277->95278 95279 7b2aff 95278->95279 95280 7b2b1d 95278->95280 95282 727510 53 API calls 95279->95282 95281 726b57 22 API calls 95280->95281 95285 7b2b1b 95281->95285 95283 7b2b0c 95282->95283 95283->95285 95286 72a8c7 22 API calls __fread_nolock 95283->95286 95285->95066 95286->95285 95287 7b2a55 95295 791ebc 95287->95295 95290 7b2a70 95297 7839c0 22 API calls 95290->95297 95292 7b2a7c 95298 78417d 22 API calls __fread_nolock 95292->95298 95294 7b2a87 95296 791ec3 IsWindow 95295->95296 95296->95290 95296->95294 95297->95292 95298->95294 95299 72defc 95302 721d6f 95299->95302 95301 72df07 95303 721d8c 95302->95303 95311 721f6f 95303->95311 95305 721da6 95306 762759 95305->95306 95308 721e36 95305->95308 95309 721dc2 95305->95309 95315 79359c 82 API calls __wsopen_s 95306->95315 95308->95301 95309->95308 95314 72289a 23 API calls 95309->95314 95312 72ec40 348 API calls 95311->95312 95313 721f98 95312->95313 95313->95305 95314->95308 95315->95308 95316 7403fb 95317 740407 ___scrt_is_nonwritable_in_current_image 95316->95317 95345 73feb1 95317->95345 95319 74040e 95320 740561 95319->95320 95323 740438 95319->95323 95375 74083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95320->95375 95322 740568 95368 744e52 95322->95368 95333 740477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95323->95333 95356 75247d 95323->95356 95330 740457 95332 7404d8 95364 740959 95332->95364 95333->95332 95371 744e1a 38 API calls 2 library calls 95333->95371 95336 7404de 95337 7404f3 95336->95337 95372 740992 GetModuleHandleW 95337->95372 95339 7404fa 95339->95322 95340 7404fe 95339->95340 95341 740507 95340->95341 95373 744df5 28 API calls _abort 95340->95373 95374 740040 13 API calls 2 library calls 95341->95374 95344 74050f 95344->95330 95346 73feba 95345->95346 95377 740698 IsProcessorFeaturePresent 95346->95377 95348 73fec6 95378 742c94 10 API calls 3 library calls 95348->95378 95350 73fecb 95351 73fecf 95350->95351 95379 752317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95350->95379 95351->95319 95353 73fed8 95354 73fee6 95353->95354 95380 742cbd 8 API calls 3 library calls 95353->95380 95354->95319 95357 752494 95356->95357 95381 740a8c 95357->95381 95359 740451 95359->95330 95360 752421 95359->95360 95361 752450 95360->95361 95362 740a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95361->95362 95363 752479 95362->95363 95363->95333 95389 742340 95364->95389 95367 74097f 95367->95336 95391 744bcf 95368->95391 95371->95332 95372->95339 95373->95341 95374->95344 95375->95322 95377->95348 95378->95350 95379->95353 95380->95351 95382 740a95 95381->95382 95383 740a97 IsProcessorFeaturePresent 95381->95383 95382->95359 95385 740c5d 95383->95385 95388 740c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95385->95388 95387 740d40 95387->95359 95388->95387 95390 74096c GetStartupInfoW 95389->95390 95390->95367 95392 744bdb _abort 95391->95392 95393 744bf4 95392->95393 95394 744be2 95392->95394 95415 752f5e EnterCriticalSection 95393->95415 95430 744d29 GetModuleHandleW 95394->95430 95397 744be7 95397->95393 95431 744d6d GetModuleHandleExW 95397->95431 95398 744c99 95419 744cd9 95398->95419 95403 744c70 95405 744c88 95403->95405 95410 752421 _abort 5 API calls 95403->95410 95404 744bfb 95404->95398 95404->95403 95416 7521a8 95404->95416 95411 752421 _abort 5 API calls 95405->95411 95406 744cb6 95422 744ce8 95406->95422 95407 744ce2 95439 761d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 95407->95439 95410->95405 95411->95398 95415->95404 95440 751ee1 95416->95440 95459 752fa6 LeaveCriticalSection 95419->95459 95421 744cb2 95421->95406 95421->95407 95460 75360c 95422->95460 95425 744d16 95428 744d6d _abort 8 API calls 95425->95428 95426 744cf6 GetPEB 95426->95425 95427 744d06 GetCurrentProcess TerminateProcess 95426->95427 95427->95425 95429 744d1e ExitProcess 95428->95429 95430->95397 95432 744d97 GetProcAddress 95431->95432 95433 744dba 95431->95433 95434 744dac 95432->95434 95435 744dc0 FreeLibrary 95433->95435 95436 744dc9 95433->95436 95434->95433 95435->95436 95437 740a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95436->95437 95438 744bf3 95437->95438 95438->95393 95443 751e90 95440->95443 95442 751f05 95442->95403 95444 751e9c ___scrt_is_nonwritable_in_current_image 95443->95444 95451 752f5e EnterCriticalSection 95444->95451 95446 751eaa 95452 751f31 95446->95452 95450 751ec8 __wsopen_s 95450->95442 95451->95446 95453 751f51 95452->95453 95457 751f59 95452->95457 95454 740a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95453->95454 95455 751eb7 95454->95455 95458 751ed5 LeaveCriticalSection _abort 95455->95458 95456 7529c8 _free 20 API calls 95456->95453 95457->95453 95457->95456 95458->95450 95459->95421 95461 753627 95460->95461 95462 753631 95460->95462 95464 740a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95461->95464 95467 752fd7 5 API calls 2 library calls 95462->95467 95465 744cf2 95464->95465 95465->95425 95465->95426 95466 753648 95466->95461 95467->95466 95468 722de3 95469 722df0 __wsopen_s 95468->95469 95470 722e09 95469->95470 95471 762c2b ___scrt_fastfail 95469->95471 95472 723aa2 23 API calls 95470->95472 95473 762c47 GetOpenFileNameW 95471->95473 95474 722e12 95472->95474 95475 762c96 95473->95475 95484 722da5 95474->95484 95477 726b57 22 API calls 95475->95477 95479 762cab 95477->95479 95479->95479 95481 722e27 95502 7244a8 95481->95502 95485 761f50 __wsopen_s 95484->95485 95486 722db2 GetLongPathNameW 95485->95486 95487 726b57 22 API calls 95486->95487 95488 722dda 95487->95488 95489 723598 95488->95489 95490 72a961 22 API calls 95489->95490 95491 7235aa 95490->95491 95492 723aa2 23 API calls 95491->95492 95493 7235b5 95492->95493 95494 7235c0 95493->95494 95495 7632eb 95493->95495 95496 72515f 22 API calls 95494->95496 95499 76330d 95495->95499 95537 73ce60 41 API calls 95495->95537 95498 7235cc 95496->95498 95531 7235f3 95498->95531 95501 7235df 95501->95481 95503 724ecb 94 API calls 95502->95503 95504 7244cd 95503->95504 95505 763833 95504->95505 95507 724ecb 94 API calls 95504->95507 95506 792cf9 80 API calls 95505->95506 95509 763848 95506->95509 95508 7244e1 95507->95508 95508->95505 95510 7244e9 95508->95510 95511 76384c 95509->95511 95512 763869 95509->95512 95513 763854 95510->95513 95514 7244f5 95510->95514 95515 724f39 68 API calls 95511->95515 95516 73fe0b 22 API calls 95512->95516 95539 78da5a 82 API calls 95513->95539 95538 72940c 136 API calls 2 library calls 95514->95538 95515->95513 95521 7638ae 95516->95521 95519 722e31 95520 763862 95520->95512 95523 763a5f 95521->95523 95528 729cb3 22 API calls 95521->95528 95540 78967e 22 API calls __fread_nolock 95521->95540 95541 7895ad 42 API calls _wcslen 95521->95541 95542 790b5a 22 API calls 95521->95542 95543 72a4a1 22 API calls __fread_nolock 95521->95543 95544 723ff7 22 API calls 95521->95544 95522 724f39 68 API calls 95522->95523 95523->95522 95545 78989b 82 API calls __wsopen_s 95523->95545 95528->95521 95532 723605 95531->95532 95536 723624 __fread_nolock 95531->95536 95535 73fe0b 22 API calls 95532->95535 95533 73fddb 22 API calls 95534 72363b 95533->95534 95534->95501 95535->95536 95536->95533 95537->95495 95538->95519 95539->95520 95540->95521 95541->95521 95542->95521 95543->95521 95544->95521 95545->95523 95546 762ba5 95547 722b25 95546->95547 95548 762baf 95546->95548 95574 722b83 7 API calls 95547->95574 95550 723a5a 24 API calls 95548->95550 95552 762bb8 95550->95552 95554 729cb3 22 API calls 95552->95554 95556 762bc6 95554->95556 95555 722b2f 95561 723837 49 API calls 95555->95561 95563 722b44 95555->95563 95557 762bf5 95556->95557 95558 762bce 95556->95558 95559 7233c6 22 API calls 95557->95559 95560 7233c6 22 API calls 95558->95560 95573 762bf1 GetForegroundWindow ShellExecuteW 95559->95573 95562 762bd9 95560->95562 95561->95563 95578 726350 22 API calls 95562->95578 95566 7230f2 Shell_NotifyIconW 95563->95566 95567 722b5f 95563->95567 95566->95567 95570 722b66 SetCurrentDirectoryW 95567->95570 95568 762c26 95568->95567 95569 762be7 95571 7233c6 22 API calls 95569->95571 95572 722b7a 95570->95572 95571->95573 95573->95568 95579 722cd4 7 API calls 95574->95579 95576 722b2a 95577 722c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95576->95577 95577->95555 95578->95569 95579->95576 95580 762402 95583 721410 95580->95583 95584 72144f mciSendStringW 95583->95584 95585 7624b8 DestroyWindow 95583->95585 95586 7216c6 95584->95586 95587 72146b 95584->95587 95598 7624c4 95585->95598 95586->95587 95589 7216d5 UnregisterHotKey 95586->95589 95588 721479 95587->95588 95587->95598 95616 72182e 95588->95616 95589->95586 95591 7624e2 FindClose 95591->95598 95592 7624d8 95592->95598 95622 726246 CloseHandle 95592->95622 95594 762509 95597 76251c FreeLibrary 95594->95597 95599 76252d 95594->95599 95596 72148e 95596->95599 95605 72149c 95596->95605 95597->95594 95598->95591 95598->95592 95598->95594 95600 762541 VirtualFree 95599->95600 95607 721509 95599->95607 95600->95599 95601 7214f8 CoUninitialize 95601->95607 95602 721514 95606 721524 95602->95606 95603 762589 95609 762598 messages 95603->95609 95623 7932eb 6 API calls messages 95603->95623 95605->95601 95620 721944 VirtualFreeEx CloseHandle 95606->95620 95607->95602 95607->95603 95612 762627 95609->95612 95624 7864d4 22 API calls messages 95609->95624 95611 72153a 95611->95609 95613 72161f 95611->95613 95612->95612 95613->95612 95621 721876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95613->95621 95615 7216c1 95618 72183b 95616->95618 95617 721480 95617->95594 95617->95596 95618->95617 95625 78702a 22 API calls 95618->95625 95620->95611 95621->95615 95622->95592 95623->95603 95624->95609 95625->95618 95626 721044 95631 7210f3 95626->95631 95628 72104a 95667 7400a3 29 API calls __onexit 95628->95667 95630 721054 95668 721398 95631->95668 95635 72116a 95636 72a961 22 API calls 95635->95636 95637 721174 95636->95637 95638 72a961 22 API calls 95637->95638 95639 72117e 95638->95639 95640 72a961 22 API calls 95639->95640 95641 721188 95640->95641 95642 72a961 22 API calls 95641->95642 95643 7211c6 95642->95643 95644 72a961 22 API calls 95643->95644 95645 721292 95644->95645 95678 72171c 95645->95678 95649 7212c4 95650 72a961 22 API calls 95649->95650 95651 7212ce 95650->95651 95652 731940 9 API calls 95651->95652 95653 7212f9 95652->95653 95699 721aab 95653->95699 95655 721315 95656 721325 GetStdHandle 95655->95656 95657 762485 95656->95657 95658 72137a 95656->95658 95657->95658 95659 76248e 95657->95659 95662 721387 OleInitialize 95658->95662 95660 73fddb 22 API calls 95659->95660 95661 762495 95660->95661 95706 79011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95661->95706 95662->95628 95664 76249e 95707 790944 CreateThread 95664->95707 95666 7624aa CloseHandle 95666->95658 95667->95630 95708 7213f1 95668->95708 95671 7213f1 22 API calls 95672 7213d0 95671->95672 95673 72a961 22 API calls 95672->95673 95674 7213dc 95673->95674 95675 726b57 22 API calls 95674->95675 95676 721129 95675->95676 95677 721bc3 6 API calls 95676->95677 95677->95635 95679 72a961 22 API calls 95678->95679 95680 72172c 95679->95680 95681 72a961 22 API calls 95680->95681 95682 721734 95681->95682 95683 72a961 22 API calls 95682->95683 95684 72174f 95683->95684 95685 73fddb 22 API calls 95684->95685 95686 72129c 95685->95686 95687 721b4a 95686->95687 95688 721b58 95687->95688 95689 72a961 22 API calls 95688->95689 95690 721b63 95689->95690 95691 72a961 22 API calls 95690->95691 95692 721b6e 95691->95692 95693 72a961 22 API calls 95692->95693 95694 721b79 95693->95694 95695 72a961 22 API calls 95694->95695 95696 721b84 95695->95696 95697 73fddb 22 API calls 95696->95697 95698 721b96 RegisterWindowMessageW 95697->95698 95698->95649 95700 721abb 95699->95700 95701 76272d 95699->95701 95703 73fddb 22 API calls 95700->95703 95715 793209 23 API calls 95701->95715 95705 721ac3 95703->95705 95704 762738 95705->95655 95706->95664 95707->95666 95716 79092a 28 API calls 95707->95716 95709 72a961 22 API calls 95708->95709 95710 7213fc 95709->95710 95711 72a961 22 API calls 95710->95711 95712 721404 95711->95712 95713 72a961 22 API calls 95712->95713 95714 7213c6 95713->95714 95714->95671 95715->95704 95717 758402 95722 7581be 95717->95722 95720 75842a 95723 7581ef try_get_first_available_module 95722->95723 95733 758338 95723->95733 95737 748e0b 40 API calls 2 library calls 95723->95737 95725 7583ee 95741 7527ec 26 API calls __cftof 95725->95741 95727 758343 95727->95720 95734 760984 95727->95734 95729 75838c 95729->95733 95738 748e0b 40 API calls 2 library calls 95729->95738 95731 7583ab 95731->95733 95739 748e0b 40 API calls 2 library calls 95731->95739 95733->95727 95740 74f2d9 20 API calls _abort 95733->95740 95742 760081 95734->95742 95736 76099f 95736->95720 95737->95729 95738->95731 95739->95733 95740->95725 95741->95727 95743 76008d ___scrt_is_nonwritable_in_current_image 95742->95743 95744 76009b 95743->95744 95746 7600d4 95743->95746 95799 74f2d9 20 API calls _abort 95744->95799 95753 76065b 95746->95753 95747 7600a0 95800 7527ec 26 API calls __cftof 95747->95800 95752 7600aa __wsopen_s 95752->95736 95754 760678 95753->95754 95755 7606a6 95754->95755 95756 76068d 95754->95756 95802 755221 95755->95802 95816 74f2c6 20 API calls _abort 95756->95816 95759 7606ab 95760 7606b4 95759->95760 95761 7606cb 95759->95761 95818 74f2c6 20 API calls _abort 95760->95818 95815 76039a CreateFileW 95761->95815 95765 7606b9 95819 74f2d9 20 API calls _abort 95765->95819 95767 760781 GetFileType 95768 76078c GetLastError 95767->95768 95772 7607d3 95767->95772 95822 74f2a3 20 API calls 2 library calls 95768->95822 95769 760756 GetLastError 95821 74f2a3 20 API calls 2 library calls 95769->95821 95770 760704 95770->95767 95770->95769 95820 76039a CreateFileW 95770->95820 95824 75516a 21 API calls 3 library calls 95772->95824 95774 76079a CloseHandle 95776 760692 95774->95776 95777 7607c3 95774->95777 95817 74f2d9 20 API calls _abort 95776->95817 95823 74f2d9 20 API calls _abort 95777->95823 95779 760749 95779->95767 95779->95769 95781 7607f4 95783 760840 95781->95783 95825 7605ab 72 API calls 4 library calls 95781->95825 95782 7607c8 95782->95776 95787 76086d 95783->95787 95826 76014d 72 API calls 4 library calls 95783->95826 95786 760866 95786->95787 95788 76087e 95786->95788 95789 7586ae __wsopen_s 29 API calls 95787->95789 95790 7600f8 95788->95790 95791 7608fc CloseHandle 95788->95791 95789->95790 95801 760121 LeaveCriticalSection __wsopen_s 95790->95801 95827 76039a CreateFileW 95791->95827 95793 760927 95794 76095d 95793->95794 95795 760931 GetLastError 95793->95795 95794->95790 95828 74f2a3 20 API calls 2 library calls 95795->95828 95797 76093d 95829 755333 21 API calls 3 library calls 95797->95829 95799->95747 95800->95752 95801->95752 95803 75522d ___scrt_is_nonwritable_in_current_image 95802->95803 95830 752f5e EnterCriticalSection 95803->95830 95806 755259 95834 755000 21 API calls 3 library calls 95806->95834 95808 755234 95808->95806 95811 7552c7 EnterCriticalSection 95808->95811 95813 75527b 95808->95813 95809 75525e 95809->95813 95835 755147 EnterCriticalSection 95809->95835 95810 7552a4 __wsopen_s 95810->95759 95811->95813 95814 7552d4 LeaveCriticalSection 95811->95814 95831 75532a 95813->95831 95814->95808 95815->95770 95816->95776 95817->95790 95818->95765 95819->95776 95820->95779 95821->95776 95822->95774 95823->95782 95824->95781 95825->95783 95826->95786 95827->95793 95828->95797 95829->95794 95830->95808 95836 752fa6 LeaveCriticalSection 95831->95836 95833 755331 95833->95810 95834->95809 95835->95813 95836->95833 95837 772a00 95853 72d7b0 messages 95837->95853 95838 72db11 PeekMessageW 95838->95853 95839 72d807 GetInputState 95839->95838 95839->95853 95841 771cbe TranslateAcceleratorW 95841->95853 95842 72db8f PeekMessageW 95842->95853 95843 72da04 timeGetTime 95843->95853 95844 72db73 TranslateMessage DispatchMessageW 95844->95842 95845 72dbaf Sleep 95845->95853 95846 772b74 Sleep 95859 772a51 95846->95859 95849 771dda timeGetTime 95883 73e300 23 API calls 95849->95883 95851 78d4dc 47 API calls 95851->95859 95852 772c0b GetExitCodeProcess 95854 772c37 CloseHandle 95852->95854 95855 772c21 WaitForSingleObject 95852->95855 95853->95838 95853->95839 95853->95841 95853->95842 95853->95843 95853->95844 95853->95845 95853->95846 95853->95849 95856 72d9d5 95853->95856 95853->95859 95865 72ec40 348 API calls 95853->95865 95866 731310 348 API calls 95853->95866 95867 72bf40 348 API calls 95853->95867 95869 72dd50 95853->95869 95876 73edf6 95853->95876 95881 72dfd0 348 API calls 3 library calls 95853->95881 95882 73e551 timeGetTime 95853->95882 95884 793a2a 23 API calls 95853->95884 95885 79359c 82 API calls __wsopen_s 95853->95885 95854->95859 95855->95853 95855->95854 95857 7b29bf GetForegroundWindow 95857->95859 95859->95851 95859->95852 95859->95853 95859->95856 95859->95857 95860 772ca9 Sleep 95859->95860 95886 7a5658 23 API calls 95859->95886 95887 78e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95859->95887 95888 73e551 timeGetTime 95859->95888 95860->95853 95865->95853 95866->95853 95867->95853 95870 72dd83 95869->95870 95871 72dd6f 95869->95871 95921 79359c 82 API calls __wsopen_s 95870->95921 95889 72d260 95871->95889 95874 72dd7a 95874->95853 95875 772f75 95875->95875 95877 73ee09 95876->95877 95878 73ee12 95876->95878 95877->95853 95878->95877 95879 73ee36 IsDialogMessageW 95878->95879 95880 77efaf GetClassLongW 95878->95880 95879->95877 95879->95878 95880->95878 95880->95879 95881->95853 95882->95853 95883->95853 95884->95853 95885->95853 95886->95859 95887->95859 95888->95859 95890 72ec40 348 API calls 95889->95890 95892 72d29d 95890->95892 95891 72d30b messages 95891->95874 95892->95891 95893 72d6d5 95892->95893 95895 72d3c3 95892->95895 95901 72d4b8 95892->95901 95904 73fddb 22 API calls 95892->95904 95907 771bc4 95892->95907 95916 72d429 __fread_nolock messages 95892->95916 95893->95891 95905 73fe0b 22 API calls 95893->95905 95895->95893 95896 72d3ce 95895->95896 95898 73fddb 22 API calls 95896->95898 95897 72d5ff 95899 771bb5 95897->95899 95900 72d614 95897->95900 95910 72d3d5 __fread_nolock 95898->95910 95926 7a5705 23 API calls 95899->95926 95903 73fddb 22 API calls 95900->95903 95906 73fe0b 22 API calls 95901->95906 95913 72d46a 95903->95913 95904->95892 95905->95910 95906->95916 95927 79359c 82 API calls __wsopen_s 95907->95927 95908 73fddb 22 API calls 95909 72d3f6 95908->95909 95909->95916 95922 72bec0 348 API calls 95909->95922 95910->95908 95910->95909 95912 771ba4 95925 79359c 82 API calls __wsopen_s 95912->95925 95913->95874 95915 721f6f 348 API calls 95915->95916 95916->95897 95916->95912 95916->95913 95916->95915 95917 771b7f 95916->95917 95919 771b5d 95916->95919 95924 79359c 82 API calls __wsopen_s 95917->95924 95923 79359c 82 API calls __wsopen_s 95919->95923 95921->95875 95922->95916 95923->95913 95924->95913 95925->95913 95926->95907 95927->95891 95928 721cad SystemParametersInfoW

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 400 7242de-72434d call 72a961 GetVersionExW call 726b57 405 763617-76362a 400->405 406 724353 400->406 408 76362b-76362f 405->408 407 724355-724357 406->407 409 763656 407->409 410 72435d-7243bc call 7293b2 call 7237a0 407->410 411 763632-76363e 408->411 412 763631 408->412 416 76365d-763660 409->416 429 7243c2-7243c4 410->429 430 7637df-7637e6 410->430 411->408 414 763640-763642 411->414 412->411 414->407 415 763648-76364f 414->415 415->405 418 763651 415->418 419 763666-7636a8 416->419 420 72441b-724435 GetCurrentProcess IsWow64Process 416->420 418->409 419->420 424 7636ae-7636b1 419->424 422 724437 420->422 423 724494-72449a 420->423 426 72443d-724449 422->426 423->426 427 7636b3-7636bd 424->427 428 7636db-7636e5 424->428 431 763824-763828 GetSystemInfo 426->431 432 72444f-72445e LoadLibraryA 426->432 433 7636bf-7636c5 427->433 434 7636ca-7636d6 427->434 436 7636e7-7636f3 428->436 437 7636f8-763702 428->437 429->416 435 7243ca-7243dd 429->435 438 763806-763809 430->438 439 7637e8 430->439 442 724460-72446e GetProcAddress 432->442 443 72449c-7244a6 GetSystemInfo 432->443 433->420 434->420 444 763726-76372f 435->444 445 7243e3-7243e5 435->445 436->420 447 763704-763710 437->447 448 763715-763721 437->448 440 7637f4-7637fc 438->440 441 76380b-76381a 438->441 446 7637ee 439->446 440->438 441->446 451 76381c-763822 441->451 442->443 452 724470-724474 GetNativeSystemInfo 442->452 453 724476-724478 443->453 449 763731-763737 444->449 450 76373c-763748 444->450 454 7243eb-7243ee 445->454 455 76374d-763762 445->455 446->440 447->420 448->420 449->420 450->420 451->440 452->453 458 724481-724493 453->458 459 72447a-72447b FreeLibrary 453->459 460 7243f4-72440f 454->460 461 763791-763794 454->461 456 763764-76376a 455->456 457 76376f-76377b 455->457 456->420 457->420 459->458 463 763780-76378c 460->463 464 724415 460->464 461->420 462 76379a-7637c1 461->462 465 7637c3-7637c9 462->465 466 7637ce-7637da 462->466 463->420 464->420 465->420 466->420
                                                                                                                                  APIs
                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 0072430D
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,007BCB64,00000000,?,?), ref: 00724422
                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 00724429
                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00724454
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00724466
                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00724474
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 0072447B
                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 007244A0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                  • API String ID: 3290436268-3101561225
                                                                                                                                  • Opcode ID: f902f13b2c1899890fba82d93ab3f64d3e5d0f993230a005efafad1f771ed1df
                                                                                                                                  • Instruction ID: c8d1e2d4b949a932aa2a8ed207e9cbec3f177ef42452b1ecac9425bd3a5fb38d
                                                                                                                                  • Opcode Fuzzy Hash: f902f13b2c1899890fba82d93ab3f64d3e5d0f993230a005efafad1f771ed1df
                                                                                                                                  • Instruction Fuzzy Hash: 2DA1937690A2D4DFC712D76DBC856B57FE46F36300F98D8A9D48593A22D23C4608CB2D

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 804 7242a2-7242ba CreateStreamOnHGlobal 805 7242da-7242dd 804->805 806 7242bc-7242d3 FindResourceExW 804->806 807 7242d9 806->807 808 7635ba-7635c9 LoadResource 806->808 807->805 808->807 809 7635cf-7635dd SizeofResource 808->809 809->807 810 7635e3-7635ee LockResource 809->810 810->807 811 7635f4-763612 810->811 811->807
                                                                                                                                  APIs
                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,007250AA,?,?,00000000,00000000), ref: 007242B2
                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,007250AA,?,?,00000000,00000000), ref: 007242C9
                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,007250AA,?,?,00000000,00000000,?,?,?,?,?,?,00724F20), ref: 007635BE
                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,007250AA,?,?,00000000,00000000,?,?,?,?,?,?,00724F20), ref: 007635D3
                                                                                                                                  • LockResource.KERNEL32(007250AA,?,?,007250AA,?,?,00000000,00000000,?,?,?,?,?,?,00724F20,?), ref: 007635E6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                  • String ID: SCRIPT
                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                  • Opcode ID: 2ce7ab4081e2a6c447f27ae9aa3d24e5cb3768d782398a50ea21fd75600a7b82
                                                                                                                                  • Instruction ID: 2ebce564676b447562d207669c883d56f89e96743ec9bf5d1b5e1868c5f2f734
                                                                                                                                  • Opcode Fuzzy Hash: 2ce7ab4081e2a6c447f27ae9aa3d24e5cb3768d782398a50ea21fd75600a7b82
                                                                                                                                  • Instruction Fuzzy Hash: 5C113C71200711FFDB228B66EC49F677BB9FBC5B51F148269B406D6250DB75DC009670

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00722B6B
                                                                                                                                    • Part of subcall function 00723A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,007F1418,?,00722E7F,?,?,?,00000000), ref: 00723A78
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,007E2224), ref: 00762C10
                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,007E2224), ref: 00762C17
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                  • String ID: runas
                                                                                                                                  • API String ID: 448630720-4000483414
                                                                                                                                  • Opcode ID: 726bae685b6968d0726863647ff01b7aabd99b75ca428a3532d67a146aea61ee
                                                                                                                                  • Instruction ID: 20bc5a98b93de211c06de6e692841e395a45a50e661725c05dc2678d1e3a19bf
                                                                                                                                  • Opcode Fuzzy Hash: 726bae685b6968d0726863647ff01b7aabd99b75ca428a3532d67a146aea61ee
                                                                                                                                  • Instruction Fuzzy Hash: 7D110671208395EAC714FF60F859DBEB7A8ABD4300F48482DF186170A3DF2D8A4AC712

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0078D501
                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0078D50F
                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0078D52F
                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 0078D5DC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                  • Opcode ID: b480af3dedc14eaf02ba11b54844831212d42abbb7368f9cd6140e770bf032ce
                                                                                                                                  • Instruction ID: 46ebd2bad62f20633bb877a18dfc751a37aa7ceab84be8208878adc0a277866a
                                                                                                                                  • Opcode Fuzzy Hash: b480af3dedc14eaf02ba11b54844831212d42abbb7368f9cd6140e770bf032ce
                                                                                                                                  • Instruction Fuzzy Hash: BD31B171008304DFD311EF54D889EAFBBE8EF99354F14492DF581921A1EB759948CBA2

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 1004 78dbbe-78dbda lstrlenW 1005 78dbdc-78dbe6 GetFileAttributesW 1004->1005 1006 78dc06 1004->1006 1007 78dbe8-78dbf7 FindFirstFileW 1005->1007 1008 78dc09-78dc0d 1005->1008 1006->1008 1007->1006 1009 78dbf9-78dc04 FindClose 1007->1009 1009->1008
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(?,00765222), ref: 0078DBCE
                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 0078DBDD
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0078DBEE
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0078DBFA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2695905019-0
                                                                                                                                  • Opcode ID: 106e2c03fc25f79306996e6f682a61dbb351f58b54c1487ba7da8afded9bcdb1
                                                                                                                                  • Instruction ID: ff589d564d9033de721c1137a94fb0da77cd748aa1cc778f7a0da08e7eafab48
                                                                                                                                  • Opcode Fuzzy Hash: 106e2c03fc25f79306996e6f682a61dbb351f58b54c1487ba7da8afded9bcdb1
                                                                                                                                  • Instruction Fuzzy Hash: 9EF0A0308509145B9231BB7CAC0D9AA376CAE01334F10C702F836C20E0EBB85D5486A9
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(007528E9,?,00744CBE,007528E9,007E88B8,0000000C,00744E15,007528E9,00000002,00000000,?,007528E9), ref: 00744D09
                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00744CBE,007528E9,007E88B8,0000000C,00744E15,007528E9,00000002,00000000,?,007528E9), ref: 00744D10
                                                                                                                                  • ExitProcess.KERNEL32 ref: 00744D22
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                  • Opcode ID: 507bed53f00e7e72bcedf458f7a0adeecd3cf86e63ec3cd54c6a15fd31a6d920
                                                                                                                                  • Instruction ID: 5a80d977b009f50edb8bd3595c16f1ab132b7a68868ee0299b65b81772e57ffc
                                                                                                                                  • Opcode Fuzzy Hash: 507bed53f00e7e72bcedf458f7a0adeecd3cf86e63ec3cd54c6a15fd31a6d920
                                                                                                                                  • Instruction Fuzzy Hash: 17E0B631500548ABCF12AF64DD09F583BA9EB41781B50C118FD059B132CB7DDD42DE84

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 0 7aaff9-7ab056 call 742340 3 7ab058-7ab06b call 72b567 0->3 4 7ab094-7ab098 0->4 12 7ab0c8 3->12 13 7ab06d-7ab092 call 72b567 * 2 3->13 6 7ab09a-7ab0bb call 72b567 * 2 4->6 7 7ab0dd-7ab0e0 4->7 28 7ab0bf-7ab0c4 6->28 9 7ab0e2-7ab0e5 7->9 10 7ab0f5-7ab119 call 727510 call 727620 7->10 14 7ab0e8-7ab0ed call 72b567 9->14 31 7ab1d8-7ab1e0 10->31 32 7ab11f-7ab178 call 727510 call 727620 call 727510 call 727620 call 727510 call 727620 10->32 17 7ab0cb-7ab0cf 12->17 13->28 14->10 22 7ab0d9-7ab0db 17->22 23 7ab0d1-7ab0d7 17->23 22->7 22->10 23->14 28->7 33 7ab0c6 28->33 36 7ab20a-7ab238 GetCurrentDirectoryW call 73fe0b GetCurrentDirectoryW 31->36 37 7ab1e2-7ab1fd call 727510 call 727620 31->37 82 7ab17a-7ab195 call 727510 call 727620 32->82 83 7ab1a6-7ab1d6 GetSystemDirectoryW call 73fe0b GetSystemDirectoryW 32->83 33->17 45 7ab23c 36->45 37->36 53 7ab1ff-7ab208 call 744963 37->53 48 7ab240-7ab244 45->48 51 7ab246-7ab270 call 729c6e * 3 48->51 52 7ab275-7ab285 call 7900d9 48->52 51->52 64 7ab28b-7ab2e1 call 7907c0 call 7906e6 call 7905a7 52->64 65 7ab287-7ab289 52->65 53->36 53->52 66 7ab2ee-7ab2f2 64->66 98 7ab2e3 64->98 65->66 71 7ab39a-7ab3be CreateProcessW 66->71 72 7ab2f8-7ab321 call 7811c8 66->72 76 7ab3c1-7ab3d4 call 73fe14 * 2 71->76 87 7ab32a call 7814ce 72->87 88 7ab323-7ab328 call 781201 72->88 103 7ab42f-7ab43d CloseHandle 76->103 104 7ab3d6-7ab3e8 76->104 82->83 105 7ab197-7ab1a0 call 744963 82->105 83->45 97 7ab32f-7ab33c call 744963 87->97 88->97 113 7ab33e-7ab345 97->113 114 7ab347-7ab357 call 744963 97->114 98->66 107 7ab43f-7ab444 103->107 108 7ab49c 103->108 109 7ab3ea 104->109 110 7ab3ed-7ab3fc 104->110 105->48 105->83 115 7ab451-7ab456 107->115 116 7ab446-7ab44c CloseHandle 107->116 111 7ab4a0-7ab4a4 108->111 109->110 117 7ab3fe 110->117 118 7ab401-7ab42a GetLastError call 72630c call 72cfa0 110->118 119 7ab4b2-7ab4bc 111->119 120 7ab4a6-7ab4b0 111->120 113->113 113->114 136 7ab359-7ab360 114->136 137 7ab362-7ab372 call 744963 114->137 123 7ab458-7ab45e CloseHandle 115->123 124 7ab463-7ab468 115->124 116->115 117->118 127 7ab4e5-7ab4f6 call 790175 118->127 128 7ab4be 119->128 129 7ab4c4-7ab4e3 call 72cfa0 CloseHandle 119->129 120->127 123->124 131 7ab46a-7ab470 CloseHandle 124->131 132 7ab475-7ab49a call 7909d9 call 7ab536 124->132 128->129 129->127 131->132 132->111 136->136 136->137 146 7ab37d-7ab398 call 73fe14 * 3 137->146 147 7ab374-7ab37b 137->147 146->76 147->146 147->147
                                                                                                                                  APIs
                                                                                                                                  • _wcslen.LIBCMT ref: 007AB198
                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 007AB1B0
                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 007AB1D4
                                                                                                                                  • _wcslen.LIBCMT ref: 007AB200
                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 007AB214
                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 007AB236
                                                                                                                                  • _wcslen.LIBCMT ref: 007AB332
                                                                                                                                    • Part of subcall function 007905A7: GetStdHandle.KERNEL32(000000F6), ref: 007905C6
                                                                                                                                  • _wcslen.LIBCMT ref: 007AB34B
                                                                                                                                  • _wcslen.LIBCMT ref: 007AB366
                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 007AB3B6
                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 007AB407
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007AB439
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007AB44A
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007AB45C
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007AB46E
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007AB4E3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                  • Opcode ID: 9e7e4b4beb5cc8960129704cb3d54e9288532f591869ab59a7ec00b16d98fb50
                                                                                                                                  • Instruction ID: fac0e82384fe7c0ff06aa9393bbfb3e8c6764cef624df5bafd96e4264112c4f7
                                                                                                                                  • Opcode Fuzzy Hash: 9e7e4b4beb5cc8960129704cb3d54e9288532f591869ab59a7ec00b16d98fb50
                                                                                                                                  • Instruction Fuzzy Hash: 24F19C31508350DFCB14EF24D895B6EBBE5AF86310F14865DF8899B2A2CB39EC44CB52
                                                                                                                                  APIs
                                                                                                                                  • GetInputState.USER32 ref: 0072D807
                                                                                                                                  • timeGetTime.WINMM ref: 0072DA07
                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0072DBB1
                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00772B76
                                                                                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 00772C11
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,00000000), ref: 00772C29
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00772C3D
                                                                                                                                  • Sleep.KERNEL32(?,CCCCCCCC,00000000), ref: 00772CA9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Sleep$CloseCodeExitHandleInputObjectProcessSingleStateTimeWaittime
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 388478766-0
                                                                                                                                  • Opcode ID: 586e6a62c2011161c68ef3e31da03b91cffd6efc393bf124eb08f66ad56c9c12
                                                                                                                                  • Instruction ID: 6113fa0cb12c6cc222c48194a9cc4d75bf88114bb0477b145eca2ddcf0a1ebb8
                                                                                                                                  • Opcode Fuzzy Hash: 586e6a62c2011161c68ef3e31da03b91cffd6efc393bf124eb08f66ad56c9c12
                                                                                                                                  • Instruction Fuzzy Hash: A942DE70608251DFDB39CF24D858BAAB7A1BF85300F54C619E4A987292D77CEC85CB92

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00722D07
                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 00722D31
                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00722D42
                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00722D5F
                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00722D6F
                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 00722D85
                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00722D94
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                  • Opcode ID: 06dd06aa01317eafe0786cd8d5e1b1ee4c124fa52bc50bcdb7cebc309166a320
                                                                                                                                  • Instruction ID: 3390620c4d28192796d540927520a0b8a533137ade6a1f54eed73119a89a4cc3
                                                                                                                                  • Opcode Fuzzy Hash: 06dd06aa01317eafe0786cd8d5e1b1ee4c124fa52bc50bcdb7cebc309166a320
                                                                                                                                  • Instruction Fuzzy Hash: 4621E3B1901248EFDB01DFA4EC89BEDBBB4FB08700F00C21AF551A62A0D7B95540CF98

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 468 76065b-76068b call 76042f 471 7606a6-7606b2 call 755221 468->471 472 76068d-760698 call 74f2c6 468->472 478 7606b4-7606c9 call 74f2c6 call 74f2d9 471->478 479 7606cb-760714 call 76039a 471->479 477 76069a-7606a1 call 74f2d9 472->477 489 76097d-760983 477->489 478->477 487 760716-76071f 479->487 488 760781-76078a GetFileType 479->488 493 760756-76077c GetLastError call 74f2a3 487->493 494 760721-760725 487->494 490 7607d3-7607d6 488->490 491 76078c-7607bd GetLastError call 74f2a3 CloseHandle 488->491 496 7607df-7607e5 490->496 497 7607d8-7607dd 490->497 491->477 505 7607c3-7607ce call 74f2d9 491->505 493->477 494->493 498 760727-760754 call 76039a 494->498 501 7607e9-760837 call 75516a 496->501 502 7607e7 496->502 497->501 498->488 498->493 511 760847-76086b call 76014d 501->511 512 760839-760845 call 7605ab 501->512 502->501 505->477 518 76087e-7608c1 511->518 519 76086d 511->519 512->511 517 76086f-760879 call 7586ae 512->517 517->489 521 7608e2-7608f0 518->521 522 7608c3-7608c7 518->522 519->517 525 7608f6-7608fa 521->525 526 76097b 521->526 522->521 524 7608c9-7608dd 522->524 524->521 525->526 527 7608fc-76092f CloseHandle call 76039a 525->527 526->489 530 760963-760977 527->530 531 760931-76095d GetLastError call 74f2a3 call 755333 527->531 530->526 531->530
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0076039A: CreateFileW.KERNELBASE(00000000,00000000,?,00760704,?,?,00000000,?,00760704,00000000,0000000C), ref: 007603B7
                                                                                                                                  • GetLastError.KERNEL32 ref: 0076076F
                                                                                                                                  • __dosmaperr.LIBCMT ref: 00760776
                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 00760782
                                                                                                                                  • GetLastError.KERNEL32 ref: 0076078C
                                                                                                                                  • __dosmaperr.LIBCMT ref: 00760795
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007607B5
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007608FF
                                                                                                                                  • GetLastError.KERNEL32 ref: 00760931
                                                                                                                                  • __dosmaperr.LIBCMT ref: 00760938
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                  • String ID: H
                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                  • Opcode ID: fca185340ae4979225542883ef82a1a0118ae34b2d704771e19e0459aa602bd2
                                                                                                                                  • Instruction ID: 5f588f9084845882dd785aeee614efdd45709330a0f459ba79fcf233a4c0ae52
                                                                                                                                  • Opcode Fuzzy Hash: fca185340ae4979225542883ef82a1a0118ae34b2d704771e19e0459aa602bd2
                                                                                                                                  • Instruction Fuzzy Hash: 9EA12632A141098FDF19EF68D855BAE3BE0AB06320F14415DFC169B392DB399D12CBD2

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00723A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,007F1418,?,00722E7F,?,?,?,00000000), ref: 00723A78
                                                                                                                                    • Part of subcall function 00723357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00723379
                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0072356A
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0076318D
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 007631CE
                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00763210
                                                                                                                                  • _wcslen.LIBCMT ref: 00763277
                                                                                                                                  • _wcslen.LIBCMT ref: 00763286
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                  • API String ID: 98802146-2727554177
                                                                                                                                  • Opcode ID: 603d5c45146273cbe0789e4dff280e46e21e268c8f49e1146c05d93aa21ec500
                                                                                                                                  • Instruction ID: f65f74c83e052af104cc488cc11002fb9a003ebf4aeba75fc6498ae772ee4125
                                                                                                                                  • Opcode Fuzzy Hash: 603d5c45146273cbe0789e4dff280e46e21e268c8f49e1146c05d93aa21ec500
                                                                                                                                  • Instruction Fuzzy Hash: 12718CB1404315AFC314EF29EC859ABBBE8FF85740F40842EF54587162EB3C9A49CB66

                                                                                                                                  Control-flow Graph

                                                                                                                                  APIs
                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00722B8E
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00722B9D
                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00722BB3
                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 00722BC5
                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 00722BD7
                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00722BEF
                                                                                                                                  • RegisterClassExW.USER32(?), ref: 00722C40
                                                                                                                                    • Part of subcall function 00722CD4: GetSysColorBrush.USER32(0000000F), ref: 00722D07
                                                                                                                                    • Part of subcall function 00722CD4: RegisterClassExW.USER32(00000030), ref: 00722D31
                                                                                                                                    • Part of subcall function 00722CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00722D42
                                                                                                                                    • Part of subcall function 00722CD4: InitCommonControlsEx.COMCTL32(?), ref: 00722D5F
                                                                                                                                    • Part of subcall function 00722CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00722D6F
                                                                                                                                    • Part of subcall function 00722CD4: LoadIconW.USER32(000000A9), ref: 00722D85
                                                                                                                                    • Part of subcall function 00722CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00722D94
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                  • Opcode ID: d5abf2e1cda7d3df26ac4c3d7a3ad39139b669692e6e82097eb983cd8f0cc24e
                                                                                                                                  • Instruction ID: cb4cc6ec46db0b637048ea7a8e423426bb28679888bff5694a73e5488d225db3
                                                                                                                                  • Opcode Fuzzy Hash: d5abf2e1cda7d3df26ac4c3d7a3ad39139b669692e6e82097eb983cd8f0cc24e
                                                                                                                                  • Instruction Fuzzy Hash: 8B214970E00318EBDB119FA6EC59BAA7FB4FF48B50F40C02AF500A66A0D7B90544CF99

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 609 723170-723185 610 723187-72318a 609->610 611 7231e5-7231e7 609->611 612 7231eb 610->612 613 72318c-723193 610->613 611->610 614 7231e9 611->614 618 7231f1-7231f6 612->618 619 762dfb-762e23 call 7218e2 call 73e499 612->619 615 723265-72326d PostQuitMessage 613->615 616 723199-72319e 613->616 617 7231d0-7231d8 DefWindowProcW 614->617 624 723219-72321b 615->624 621 7231a4-7231a8 616->621 622 762e7c-762e90 call 78bf30 616->622 623 7231de-7231e4 617->623 625 7231f8-7231fb 618->625 626 72321d-723244 SetTimer RegisterWindowMessageW 618->626 653 762e28-762e2f 619->653 628 7231ae-7231b3 621->628 629 762e68-762e72 call 78c161 621->629 622->624 647 762e96 622->647 624->623 632 723201-72320f KillTimer call 7230f2 625->632 633 762d9c-762d9f 625->633 626->624 630 723246-723251 CreatePopupMenu 626->630 636 762e4d-762e54 628->636 637 7231b9-7231be 628->637 643 762e77 629->643 630->624 642 723214 call 723c50 632->642 639 762dd7-762df6 MoveWindow 633->639 640 762da1-762da5 633->640 636->617 650 762e5a-762e63 call 780ad7 636->650 645 723253-723263 call 72326f 637->645 646 7231c4-7231ca 637->646 639->624 648 762dc6-762dd2 SetFocus 640->648 649 762da7-762daa 640->649 642->624 643->624 645->624 646->617 646->653 647->617 648->624 649->646 654 762db0-762dc1 call 7218e2 649->654 650->617 653->617 658 762e35-762e48 call 7230f2 call 723837 653->658 654->624 658->617
                                                                                                                                  APIs
                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0072316A,?,?), ref: 007231D8
                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,0072316A,?,?), ref: 00723204
                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00723227
                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0072316A,?,?), ref: 00723232
                                                                                                                                  • CreatePopupMenu.USER32 ref: 00723246
                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00723267
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                  • Opcode ID: cc5675a41b6ca15d9f1bec5637d2f423b1044677300b68b51e8bea06c5cc0b37
                                                                                                                                  • Instruction ID: 5f52cafda3e0aa371b50fb7e3422e4372a84facd51b6b59217eb992b6db6a02e
                                                                                                                                  • Opcode Fuzzy Hash: cc5675a41b6ca15d9f1bec5637d2f423b1044677300b68b51e8bea06c5cc0b37
                                                                                                                                  • Instruction Fuzzy Hash: 61416831240268E7DB155B78BC0DB793B69FB05340F448125F942962A2CB7EDA01D7A5

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 665 721410-721449 666 72144f-721465 mciSendStringW 665->666 667 7624b8-7624b9 DestroyWindow 665->667 668 7216c6-7216d3 666->668 669 72146b-721473 666->669 670 7624c4-7624d1 667->670 672 7216d5-7216f0 UnregisterHotKey 668->672 673 7216f8-7216ff 668->673 669->670 671 721479-721488 call 72182e 669->671 674 7624d3-7624d6 670->674 675 762500-762507 670->675 686 76250e-76251a 671->686 687 72148e-721496 671->687 672->673 677 7216f2-7216f3 call 7210d0 672->677 673->669 678 721705 673->678 679 7624e2-7624e5 FindClose 674->679 680 7624d8-7624e0 call 726246 674->680 675->670 683 762509 675->683 677->673 678->668 685 7624eb-7624f8 679->685 680->685 683->686 685->675 691 7624fa-7624fb call 7932b1 685->691 688 762524-76252b 686->688 689 76251c-76251e FreeLibrary 686->689 692 762532-76253f 687->692 693 72149c-7214c1 call 72cfa0 687->693 688->686 694 76252d 688->694 689->688 691->675 695 762566-76256d 692->695 696 762541-76255e VirtualFree 692->696 703 7214c3 693->703 704 7214f8-721503 CoUninitialize 693->704 694->692 695->692 700 76256f 695->700 696->695 699 762560-762561 call 793317 696->699 699->695 705 762574-762578 700->705 707 7214c6-7214f6 call 721a05 call 7219ae 703->707 704->705 706 721509-72150e 704->706 705->706 710 76257e-762584 705->710 708 721514-72151e 706->708 709 762589-762596 call 7932eb 706->709 707->704 714 721707-721714 call 73f80e 708->714 715 721524-7215a5 call 72988f call 721944 call 7217d5 call 73fe14 call 72177c call 72988f call 72cfa0 call 7217fe call 73fe14 708->715 721 762598 709->721 710->706 714->715 725 72171a 714->725 727 76259d-7625bf call 73fdcd 715->727 755 7215ab-7215cf call 73fe14 715->755 721->727 725->714 733 7625c1 727->733 736 7625c6-7625e8 call 73fdcd 733->736 743 7625ea 736->743 746 7625ef-762611 call 73fdcd 743->746 751 762613 746->751 754 762618-762625 call 7864d4 751->754 760 762627 754->760 755->736 761 7215d5-7215f9 call 73fe14 755->761 763 76262c-762639 call 73ac64 760->763 761->746 766 7215ff-721619 call 73fe14 761->766 770 76263b 763->770 766->754 771 72161f-721643 call 7217d5 call 73fe14 766->771 773 762640-76264d call 793245 770->773 771->763 780 721649-721651 771->780 778 76264f 773->778 781 762654-762661 call 7932cc 778->781 780->773 782 721657-721675 call 72988f call 72190a 780->782 787 762663 781->787 782->781 791 72167b-721689 782->791 790 762668-762675 call 7932cc 787->790 797 762677 790->797 791->790 793 72168f-7216c5 call 72988f * 3 call 721876 791->793 797->797
                                                                                                                                  APIs
                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00721459
                                                                                                                                  • CoUninitialize.COMBASE ref: 007214F8
                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 007216DD
                                                                                                                                  • DestroyWindow.USER32(?), ref: 007624B9
                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0076251E
                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0076254B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                  • String ID: close all
                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                  • Opcode ID: 0c39c30382e8c4f7084a6ac891c161fc5c41953d7beb415e0cc937bda0869b57
                                                                                                                                  • Instruction ID: 0c042aa72a7440c28014c503a9db873f0522b695569b53e2ba47eabc9fd91222
                                                                                                                                  • Opcode Fuzzy Hash: 0c39c30382e8c4f7084a6ac891c161fc5c41953d7beb415e0cc937bda0869b57
                                                                                                                                  • Instruction Fuzzy Hash: B4D15E31701622CFDB29EF15D499A29F7A0BF15700F5481ADE84B6B262DB38AD23CF51

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 814 722c63-722cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00722C91
                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00722CB2
                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00721CAD,?), ref: 00722CC6
                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00721CAD,?), ref: 00722CCF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                  • Opcode ID: 9f76eef8d5e629ea30ebfc2871bbdd783a59ac970424b8b37c3dbce3f904ecd7
                                                                                                                                  • Instruction ID: 91f5d9841d3d6f522be1225caf1a6e8f3fbdabd323edf60c6b50e8fedd30314f
                                                                                                                                  • Opcode Fuzzy Hash: 9f76eef8d5e629ea30ebfc2871bbdd783a59ac970424b8b37c3dbce3f904ecd7
                                                                                                                                  • Instruction Fuzzy Hash: 36F0DA76540290BAEB311717AC08FB72FBDEBC7F60F40805AF900A65A0C6691850DAB8

                                                                                                                                  Control-flow Graph

                                                                                                                                  • Executed
                                                                                                                                  • Not Executed
                                                                                                                                  control_flow_graph 965 723b1c-723b27 966 723b99-723b9b 965->966 967 723b29-723b2e 965->967 968 723b8c-723b8f 966->968 967->966 969 723b30-723b48 RegOpenKeyExW 967->969 969->966 970 723b4a-723b69 RegQueryValueExW 969->970 971 723b80-723b8b RegCloseKey 970->971 972 723b6b-723b76 970->972 971->968 973 723b90-723b97 972->973 974 723b78-723b7a 972->974 975 723b7e 973->975 974->975 975->971
                                                                                                                                  APIs
                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00723B0F,SwapMouseButtons,00000004,?), ref: 00723B40
                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00723B0F,SwapMouseButtons,00000004,?), ref: 00723B61
                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00723B0F,SwapMouseButtons,00000004,?), ref: 00723B83
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                  • Opcode ID: 7cb4a3db43f3b861f09aa1ae88ac4ccae78065330f8126ebdecad70a99325254
                                                                                                                                  • Instruction ID: 04d77e192a6958401f2ee389c901895f426ea9c31c3a88b6cf8ced05c85c5bf0
                                                                                                                                  • Opcode Fuzzy Hash: 7cb4a3db43f3b861f09aa1ae88ac4ccae78065330f8126ebdecad70a99325254
                                                                                                                                  • Instruction Fuzzy Hash: 74113CB5511218FFDB21CFA5EC44EAFB7B8EF04744B108559F805D7110E2399F409B64
                                                                                                                                  APIs
                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 007633A2
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00723A04
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                  • String ID: Line:
                                                                                                                                  • API String ID: 2289894680-1585850449
                                                                                                                                  • Opcode ID: 6a9556f3a570ff58158e13ee822ddb96c9deaeeb87fbcb2d19ff28512f1638c7
                                                                                                                                  • Instruction ID: b48c4435345498e48cc8086aa46799009977f596edd0bf8f8718595c615fa9b7
                                                                                                                                  • Opcode Fuzzy Hash: 6a9556f3a570ff58158e13ee822ddb96c9deaeeb87fbcb2d19ff28512f1638c7
                                                                                                                                  • Instruction Fuzzy Hash: 0D31D671508324EAC725EB10EC49FEBB7E8AF45714F00892AF59983191DB7CAB48C7C6
                                                                                                                                  APIs
                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 00762C8C
                                                                                                                                    • Part of subcall function 00723AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00723A97,?,?,00722E7F,?,?,?,00000000), ref: 00723AC2
                                                                                                                                    • Part of subcall function 00722DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00722DC4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                  • String ID: X$`e~
                                                                                                                                  • API String ID: 779396738-116474759
                                                                                                                                  • Opcode ID: a62d3a87dfe1d2cdf1bb1ff7017ee34f0b11e24fbbc79165cd2d65d9f770560f
                                                                                                                                  • Instruction ID: 0e81d08a930ebbd188800462949c1d3f7e69b1b53ccfe3cc2f5748dbdd16d890
                                                                                                                                  • Opcode Fuzzy Hash: a62d3a87dfe1d2cdf1bb1ff7017ee34f0b11e24fbbc79165cd2d65d9f770560f
                                                                                                                                  • Instruction Fuzzy Hash: 7021A871E00298DFCB41EF94D849BEE7BF89F59314F108059E405B7241DBBC9A498FA1
                                                                                                                                  APIs
                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00740668
                                                                                                                                    • Part of subcall function 007432A4: RaiseException.KERNEL32(?,?,?,0074068A,?,007F1444,?,?,?,?,?,?,0074068A,00721129,007E8738,00721129), ref: 00743304
                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00740685
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                  • String ID: Unknown exception
                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                  • Opcode ID: a41c68bd28f83587730a56f1b1a1f86ea88a564edf709494e6f197edbccb4c7d
                                                                                                                                  • Instruction ID: a501e48105a08dabe7d77c2cae4c0ae13dbdf1e7dca25dbfdcfa5a82cde4229a
                                                                                                                                  • Opcode Fuzzy Hash: a41c68bd28f83587730a56f1b1a1f86ea88a564edf709494e6f197edbccb4c7d
                                                                                                                                  • Instruction Fuzzy Hash: E9F0C234A0020DF78B04BAA4E85ED9E776CAE40350B604571FA28D6592EF79DA25C9C1
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00721BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00721BF4
                                                                                                                                    • Part of subcall function 00721BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00721BFC
                                                                                                                                    • Part of subcall function 00721BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00721C07
                                                                                                                                    • Part of subcall function 00721BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00721C12
                                                                                                                                    • Part of subcall function 00721BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00721C1A
                                                                                                                                    • Part of subcall function 00721BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00721C22
                                                                                                                                    • Part of subcall function 00721B4A: RegisterWindowMessageW.USER32(00000004,?,007212C4), ref: 00721BA2
                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0072136A
                                                                                                                                  • OleInitialize.OLE32 ref: 00721388
                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 007624AB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1986988660-0
                                                                                                                                  • Opcode ID: 3c6ed16ce67ff6fa11e112c06a5988ff0e582659edac748fd48be6266f620f26
                                                                                                                                  • Instruction ID: bf62d18c0ec71db43896bf1f69eaadb855d99c551bab93adb811885103527df7
                                                                                                                                  • Opcode Fuzzy Hash: 3c6ed16ce67ff6fa11e112c06a5988ff0e582659edac748fd48be6266f620f26
                                                                                                                                  • Instruction Fuzzy Hash: 4971BAB4911244CFC384EF7AA9496B53BE0BB98394FD4C23A901ACB361EB3C5464CF59
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00723923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00723A04
                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0078C259
                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 0078C261
                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0078C270
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                  • Opcode ID: 771d10865722aef5ff67cac04bf1f0ef1f0072783b787b7587bf70bc17ea5e72
                                                                                                                                  • Instruction ID: a5d2e9b89efe0365298e6ef654930c98209d175e6c7dfdbf52e29f0156daddd4
                                                                                                                                  • Opcode Fuzzy Hash: 771d10865722aef5ff67cac04bf1f0ef1f0072783b787b7587bf70bc17ea5e72
                                                                                                                                  • Instruction Fuzzy Hash: A931C570944354AFEB63DF648895BE7BBECAF06304F00449AD2DA97281C7785A84CB61
                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,007585CC,?,007E8CC8,0000000C), ref: 00758704
                                                                                                                                  • GetLastError.KERNEL32(?,007585CC,?,007E8CC8,0000000C), ref: 0075870E
                                                                                                                                  • __dosmaperr.LIBCMT ref: 00758739
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                  • Opcode ID: 2b687e4edb5f2f8d4800d429dca7a008ef7a5e5009c69f419ef6d4cf832491fc
                                                                                                                                  • Instruction ID: 272203a1b18634cf762b54a6057a686ebee5238308768226784257c439a15874
                                                                                                                                  • Opcode Fuzzy Hash: 2b687e4edb5f2f8d4800d429dca7a008ef7a5e5009c69f419ef6d4cf832491fc
                                                                                                                                  • Instruction Fuzzy Hash: 9B016F32A0512057D3E062345849BFE27858F8177AF390119FC08AB1D3DEEC8C89C196
                                                                                                                                  APIs
                                                                                                                                  • TranslateMessage.USER32(?), ref: 0072DB7B
                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0072DB89
                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0072DB9F
                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0072DBB1
                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 00771CC9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                  • Opcode ID: 557ebf54fa5325152ce14f9dcf714e2bdf6ebc96a101b6bf3af1b576eee1e00e
                                                                                                                                  • Instruction ID: 0f55269cc50eb36be42bb04360b9ab28896978b7dce2d384297f1c662120ce28
                                                                                                                                  • Opcode Fuzzy Hash: 557ebf54fa5325152ce14f9dcf714e2bdf6ebc96a101b6bf3af1b576eee1e00e
                                                                                                                                  • Instruction Fuzzy Hash: 40F0FE70644344DBEB31CBA49D59FEA73A8EF45350F50CA19E65AC70D0DB389448DB29
                                                                                                                                  APIs
                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 007317F6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                  • String ID: CALL
                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                  • Opcode ID: e6a3f3376ea49457cc3535de2fb46cd33c544628da6d9dcc871644399b1c75d8
                                                                                                                                  • Instruction ID: 7f8201e6b445e19e7f75915679012978b02eb561c58deb4f45d7b4d4e9937579
                                                                                                                                  • Opcode Fuzzy Hash: e6a3f3376ea49457cc3535de2fb46cd33c544628da6d9dcc871644399b1c75d8
                                                                                                                                  • Instruction Fuzzy Hash: DB229C70608241DFE714CF24C494B2ABBF1BF89354F58896DF49A8B362D739E851CB92
                                                                                                                                  APIs
                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00723908
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                  • Opcode ID: 459b450fecee3764ca4d17f1518b5a85eed5326184c59f056ea0e7b44d1b3def
                                                                                                                                  • Instruction ID: fa460d3dd64a4316ec8cbd49538652c644c161a2cd25f493a84aaacb94951948
                                                                                                                                  • Opcode Fuzzy Hash: 459b450fecee3764ca4d17f1518b5a85eed5326184c59f056ea0e7b44d1b3def
                                                                                                                                  • Instruction Fuzzy Hash: 1D318E70604311DFD721DF25E885BA7BBE8FF49708F00492EF99A87240E779AA44CB56
                                                                                                                                  APIs
                                                                                                                                  • timeGetTime.WINMM ref: 0073F661
                                                                                                                                    • Part of subcall function 0072D730: GetInputState.USER32 ref: 0072D807
                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0077F2DE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                  • Opcode ID: 5a6b6c4e973cc10af156f8164da7f2b20be3bab83d21e45be226ff46925173b6
                                                                                                                                  • Instruction ID: 1d92f43675a7e71344c89c67e290719f396be40df362727a3a056ed659f30b8b
                                                                                                                                  • Opcode Fuzzy Hash: 5a6b6c4e973cc10af156f8164da7f2b20be3bab83d21e45be226ff46925173b6
                                                                                                                                  • Instruction Fuzzy Hash: 28F08C71240615EFD310EF69E44AF6AB7E8FF49760F00816AE859CB361DB74AC10CB94
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00724E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00724EDD,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724E9C
                                                                                                                                    • Part of subcall function 00724E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00724EAE
                                                                                                                                    • Part of subcall function 00724E90: FreeLibrary.KERNEL32(00000000,?,?,00724EDD,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724EC0
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724EFD
                                                                                                                                    • Part of subcall function 00724E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00763CDE,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724E62
                                                                                                                                    • Part of subcall function 00724E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00724E74
                                                                                                                                    • Part of subcall function 00724E59: FreeLibrary.KERNEL32(00000000,?,?,00763CDE,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724E87
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2632591731-0
                                                                                                                                  • Opcode ID: e6e3be6caeeccae3712aee2345af125ce12833e698611f99a5b2a43241148e08
                                                                                                                                  • Instruction ID: 792520d4ce130af3ad5b2cb0a2eb972d193aae8a1bc702f94d6bd84fdb2cd0f6
                                                                                                                                  • Opcode Fuzzy Hash: e6e3be6caeeccae3712aee2345af125ce12833e698611f99a5b2a43241148e08
                                                                                                                                  • Instruction Fuzzy Hash: 7711E731610215EADF25BB64ED0AFAD77A5AF90710F10842DF542A61C1EE789E059B50
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                  • Opcode ID: 0be54f061a4d07580ff62ac5d7c21ed8655c96a761a097c4f7228b90c9b487bd
                                                                                                                                  • Instruction ID: a6d0d05193b950543cf54989aefba84e13f022b071544477369722613eb0c184
                                                                                                                                  • Opcode Fuzzy Hash: 0be54f061a4d07580ff62ac5d7c21ed8655c96a761a097c4f7228b90c9b487bd
                                                                                                                                  • Instruction Fuzzy Hash: 8C11487190420AAFCB05DF58E9449DA7BF9EF48300F104059FC09AB312DA71EA15CBA5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                  • Instruction ID: 69a0a7e3601e63cdcea36509edf19cd8a34e53b274920e3b19ab4e53bb975271
                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                  • Instruction Fuzzy Hash: 4CF0F932510A10D7C7313A759C0DB9A339CAF52335F120715F925A21D2CBBCA80686A7
                                                                                                                                  APIs
                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,007F1444,?,0073FDF5,?,?,0072A976,00000010,007F1440,007213FC,?,007213C6,?,00721129), ref: 00753852
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                  • Opcode ID: de1abf2d43b0123203a80c4fb8a9696e76f74c92494bb81c92b260fdaf1972ff
                                                                                                                                  • Instruction ID: 88b945eb180b9cafa0bf354ff7fc03565c177b51ab7697b8ea8cedbfe7eabcc5
                                                                                                                                  • Opcode Fuzzy Hash: de1abf2d43b0123203a80c4fb8a9696e76f74c92494bb81c92b260fdaf1972ff
                                                                                                                                  • Instruction Fuzzy Hash: 4BE0E532500228AAE73526669C05BDA3748AF427F2F090122BC14A34A0CBDDFD0581F0
                                                                                                                                  APIs
                                                                                                                                  • FreeLibrary.KERNEL32(?,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724F6D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                  • Opcode ID: 452f2ff7eb37e712b640b12028eedd5683a8d8b079dc831339d2725e0562ca98
                                                                                                                                  • Instruction ID: 90f191250c7b339309a274112f986e6df8d903bbafffb3302b1b970ee3edf238
                                                                                                                                  • Opcode Fuzzy Hash: 452f2ff7eb37e712b640b12028eedd5683a8d8b079dc831339d2725e0562ca98
                                                                                                                                  • Instruction Fuzzy Hash: E1F03971105762CFDB349F64E594C22BBE4FF543293288A7EE2EA82621C7399884DF10
                                                                                                                                  APIs
                                                                                                                                  • IsWindow.USER32(00000000), ref: 007B2A66
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                  • Opcode ID: 973b2bbd7f1e3431ecb522f2095c795a77d01f18c7e80018c680a01a3e87bc1a
                                                                                                                                  • Instruction ID: ff2bdf32d73a172d98b0d1083b73d7acd8bac8d060a503fe276f5440e535ed12
                                                                                                                                  • Opcode Fuzzy Hash: 973b2bbd7f1e3431ecb522f2095c795a77d01f18c7e80018c680a01a3e87bc1a
                                                                                                                                  • Instruction Fuzzy Hash: B0E04F3679111AAAC714EA30EC84AFA775CEB503957108536EC2AC2101DB38999686A0
                                                                                                                                  APIs
                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0072314E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                  • Opcode ID: dd1dfe66974ca7e2e36c2799939f387c6a1374af680a8a58150750eac0f45a84
                                                                                                                                  • Instruction ID: 26d7a9ab65a6e31a9314141fd4f71ba0b8ee36373dddb7dc232c7731105c4e9a
                                                                                                                                  • Opcode Fuzzy Hash: dd1dfe66974ca7e2e36c2799939f387c6a1374af680a8a58150750eac0f45a84
                                                                                                                                  • Instruction Fuzzy Hash: E0F0A770900318DFE7529F24DC4ABE57BBCAB01708F0040E5A14896182D7784B88CF45
                                                                                                                                  APIs
                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00722DC4
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                  • Opcode ID: ba5ed9a122d7e4c10f8f6f3be3c02674822e77c155be43ad9e0f89b29f44064d
                                                                                                                                  • Instruction ID: a315f2fbb7393806e6f5bc61f226c0af8ab3838a18b11e02195121071117a1d4
                                                                                                                                  • Opcode Fuzzy Hash: ba5ed9a122d7e4c10f8f6f3be3c02674822e77c155be43ad9e0f89b29f44064d
                                                                                                                                  • Instruction Fuzzy Hash: 55E0CD726001245BC72192589C09FDA77DDDFC8790F044172FD09D7248D964AD808550
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00723837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00723908
                                                                                                                                    • Part of subcall function 0072D730: GetInputState.USER32 ref: 0072D807
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00722B6B
                                                                                                                                    • Part of subcall function 007230F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0072314E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                  • Opcode ID: af052c0efd621c90ee1b738fd22517f554186df529e579312af25402eca8db6c
                                                                                                                                  • Instruction ID: ecb8cdc546d72738508fb1cf8a20fc211e26273305a5aeff68f24394540ada12
                                                                                                                                  • Opcode Fuzzy Hash: af052c0efd621c90ee1b738fd22517f554186df529e579312af25402eca8db6c
                                                                                                                                  • Instruction Fuzzy Hash: 5BE07D21300268C3CB04BB74B85E57DF349DBD1351F80553EF14243263CF2C89458362
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,00760704,?,?,00000000,?,00760704,00000000,0000000C), ref: 007603B7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateFile
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                  • Opcode ID: d97694007988fc07dc1aa681f7cbaac3945861818c18b0236136c3b024a00991
                                                                                                                                  • Instruction ID: 3ced104ee232b417ed0445bbfbd3999aa959d3a7fb51f659969d9bf4d9b468e6
                                                                                                                                  • Opcode Fuzzy Hash: d97694007988fc07dc1aa681f7cbaac3945861818c18b0236136c3b024a00991
                                                                                                                                  • Instruction Fuzzy Hash: 87D06C3204010DBBDF028F84DD06EDA3BAAFB48714F018100BE1866020C736E821AB94
                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00721CBC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                  • Opcode ID: d58304b879fc9876a710e779fb262a8247f1de00d3129cca0a45220fd4d9bc7c
                                                                                                                                  • Instruction ID: 9317a7e43876a6d8625db476f9b0fc5de4d8c27586b67dee229e74fdc081b869
                                                                                                                                  • Opcode Fuzzy Hash: d58304b879fc9876a710e779fb262a8247f1de00d3129cca0a45220fd4d9bc7c
                                                                                                                                  • Instruction Fuzzy Hash: 06C09B36280305DFF2154780BC5AF207754A748B00F54C001F609555E3C3A51430D658
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 007B961A
                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007B965B
                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 007B969F
                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007B96C9
                                                                                                                                  • SendMessageW.USER32 ref: 007B96F2
                                                                                                                                  • GetKeyState.USER32(00000011), ref: 007B978B
                                                                                                                                  • GetKeyState.USER32(00000009), ref: 007B9798
                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007B97AE
                                                                                                                                  • GetKeyState.USER32(00000010), ref: 007B97B8
                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007B97E9
                                                                                                                                  • SendMessageW.USER32 ref: 007B9810
                                                                                                                                  • SendMessageW.USER32(?,00001030,?,007B7E95), ref: 007B9918
                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 007B992E
                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 007B9941
                                                                                                                                  • SetCapture.USER32(?), ref: 007B994A
                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 007B99AF
                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 007B99BC
                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007B99D6
                                                                                                                                  • ReleaseCapture.USER32 ref: 007B99E1
                                                                                                                                  • GetCursorPos.USER32(?), ref: 007B9A19
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 007B9A26
                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 007B9A80
                                                                                                                                  • SendMessageW.USER32 ref: 007B9AAE
                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 007B9AEB
                                                                                                                                  • SendMessageW.USER32 ref: 007B9B1A
                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 007B9B3B
                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 007B9B4A
                                                                                                                                  • GetCursorPos.USER32(?), ref: 007B9B68
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 007B9B75
                                                                                                                                  • GetParent.USER32(?), ref: 007B9B93
                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 007B9BFA
                                                                                                                                  • SendMessageW.USER32 ref: 007B9C2B
                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 007B9C84
                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 007B9CB4
                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 007B9CDE
                                                                                                                                  • SendMessageW.USER32 ref: 007B9D01
                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 007B9D4E
                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 007B9D82
                                                                                                                                    • Part of subcall function 00739944: GetWindowLongW.USER32(?,000000EB), ref: 00739952
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B9E05
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                  • String ID: @GUI_DRAGID$F
                                                                                                                                  • API String ID: 3429851547-4164748364
                                                                                                                                  • Opcode ID: fe166a663b864230e7f765ebc40b89e92d7363c095776964856095184f303871
                                                                                                                                  • Instruction ID: 3ee384870f50b21147b78cb656f57412aef2c1a5c2a3f30461adbf583b136868
                                                                                                                                  • Opcode Fuzzy Hash: fe166a663b864230e7f765ebc40b89e92d7363c095776964856095184f303871
                                                                                                                                  • Instruction Fuzzy Hash: D3428930204250EFDB25CF24CC48FAABBE5EF49314F108659F7A9872A1D779E850CB95
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 007B48F3
                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 007B4908
                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 007B4927
                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 007B494B
                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 007B495C
                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 007B497B
                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 007B49AE
                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 007B49D4
                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 007B4A0F
                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 007B4A56
                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 007B4A7E
                                                                                                                                  • IsMenu.USER32(?), ref: 007B4A97
                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 007B4AF2
                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 007B4B20
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B4B94
                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 007B4BE3
                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 007B4C82
                                                                                                                                  • wsprintfW.USER32 ref: 007B4CAE
                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007B4CC9
                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 007B4CF1
                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 007B4D13
                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007B4D33
                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 007B4D5A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                                  • API String ID: 4054740463-328681919
                                                                                                                                  • Opcode ID: abcf0b6ca048d6d3c924c6f63ead770d13ad1cfd379e92307a0909aa023b8c60
                                                                                                                                  • Instruction ID: 16862e48ed9dadf8b630a6d4b30a7296d924fe8e38a2734cc5758ccf1278058e
                                                                                                                                  • Opcode Fuzzy Hash: abcf0b6ca048d6d3c924c6f63ead770d13ad1cfd379e92307a0909aa023b8c60
                                                                                                                                  • Instruction Fuzzy Hash: 0C12CE71600214ABEB258F28CC49FEE7BF8EF49714F148269F515EB2E2DB789941CB50
                                                                                                                                  APIs
                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0073F998
                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0077F474
                                                                                                                                  • IsIconic.USER32(00000000), ref: 0077F47D
                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 0077F48A
                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0077F494
                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0077F4AA
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0077F4B1
                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0077F4BD
                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 0077F4CE
                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 0077F4D6
                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0077F4DE
                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0077F4E1
                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0077F4F6
                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0077F501
                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0077F50B
                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0077F510
                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0077F519
                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0077F51E
                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0077F528
                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 0077F52D
                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0077F530
                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0077F557
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                  • Opcode ID: d6531acb4fc9e86d12dee80d5d74a96a60beb7c237aab988f312bb782671927d
                                                                                                                                  • Instruction ID: 21608366442e62f1e8b9abd90398136b58e6625cbcb8ab0a6365630245b3ed05
                                                                                                                                  • Opcode Fuzzy Hash: d6531acb4fc9e86d12dee80d5d74a96a60beb7c237aab988f312bb782671927d
                                                                                                                                  • Instruction Fuzzy Hash: 1931A671A40218BFEF316BB58C4AFBF7E6CEB44B50F208165FA04E61D1C6B85D10AA64
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0078170D
                                                                                                                                    • Part of subcall function 007816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0078173A
                                                                                                                                    • Part of subcall function 007816C3: GetLastError.KERNEL32 ref: 0078174A
                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00781286
                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 007812A8
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007812B9
                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007812D1
                                                                                                                                  • GetProcessWindowStation.USER32 ref: 007812EA
                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 007812F4
                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00781310
                                                                                                                                    • Part of subcall function 007810BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007811FC), ref: 007810D4
                                                                                                                                    • Part of subcall function 007810BF: CloseHandle.KERNEL32(?,?,007811FC), ref: 007810E9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                  • String ID: $default$winsta0$Z~
                                                                                                                                  • API String ID: 22674027-1148668839
                                                                                                                                  • Opcode ID: 654b77d8e2a0f8e9ea20f8826641e3e27bb064221603edc1bd4a762fc0fc5c10
                                                                                                                                  • Instruction ID: bd0c77eaf8f605e99064137aa48fba016182c84998f065300489766a9782aafe
                                                                                                                                  • Opcode Fuzzy Hash: 654b77d8e2a0f8e9ea20f8826641e3e27bb064221603edc1bd4a762fc0fc5c10
                                                                                                                                  • Instruction Fuzzy Hash: A581ADB1940249AFDF21AFA4DC49FEE7BBDEF04704F148129F915E61A0D7398946CB24
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00781114
                                                                                                                                    • Part of subcall function 007810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 00781120
                                                                                                                                    • Part of subcall function 007810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 0078112F
                                                                                                                                    • Part of subcall function 007810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 00781136
                                                                                                                                    • Part of subcall function 007810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0078114D
                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00780BCC
                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00780C00
                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00780C17
                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00780C51
                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00780C6D
                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00780C84
                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00780C8C
                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00780C93
                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00780CB4
                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00780CBB
                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00780CEA
                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00780D0C
                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00780D1E
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00780D45
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780D4C
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00780D55
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780D5C
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00780D65
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780D6C
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00780D78
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780D7F
                                                                                                                                    • Part of subcall function 00781193: GetProcessHeap.KERNEL32(00000008,00780BB1,?,00000000,?,00780BB1,?), ref: 007811A1
                                                                                                                                    • Part of subcall function 00781193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00780BB1,?), ref: 007811A8
                                                                                                                                    • Part of subcall function 00781193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00780BB1,?), ref: 007811B7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                  • Opcode ID: 4ba9f82c9ee5f0b1f98d23574ac002ee5ac439c4d2565b2b26f061744e2afe33
                                                                                                                                  • Instruction ID: def28d6cd5c1dd21b05bc3d52f1bdd514e765c2cc126ac4eab5155f12269b750
                                                                                                                                  • Opcode Fuzzy Hash: 4ba9f82c9ee5f0b1f98d23574ac002ee5ac439c4d2565b2b26f061744e2afe33
                                                                                                                                  • Instruction Fuzzy Hash: 78715FB2A4020AAFDF51EFA4DC45FEEBBB8BF04310F048615E914A7191D779A905CBB0
                                                                                                                                  APIs
                                                                                                                                  • OpenClipboard.USER32(007BCC08), ref: 0079EB29
                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 0079EB37
                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 0079EB43
                                                                                                                                  • CloseClipboard.USER32 ref: 0079EB4F
                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0079EB87
                                                                                                                                  • CloseClipboard.USER32 ref: 0079EB91
                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0079EBBC
                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 0079EBC9
                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 0079EBD1
                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0079EBE2
                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0079EC22
                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 0079EC38
                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 0079EC44
                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0079EC55
                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0079EC77
                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0079EC94
                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0079ECD2
                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0079ECF3
                                                                                                                                  • CountClipboardFormats.USER32 ref: 0079ED14
                                                                                                                                  • CloseClipboard.USER32 ref: 0079ED59
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                  • Opcode ID: dd1852789a24522260d7b745c7f761e13cb24f23ef9aab3facdd0127f0f65e57
                                                                                                                                  • Instruction ID: c4438605e01d71875d72c5ff74942cae020d25665d46bc6de8a49e5452cc0f4b
                                                                                                                                  • Opcode Fuzzy Hash: dd1852789a24522260d7b745c7f761e13cb24f23ef9aab3facdd0127f0f65e57
                                                                                                                                  • Instruction Fuzzy Hash: DC61E174204202AFD701EF24E889F6AB7A4FF84714F08861DF496972A2DB39DD45CB62
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 007969BE
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00796A12
                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00796A4E
                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00796A75
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00796AB2
                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00796ADF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                  • Opcode ID: b433b74c95c71d464e88f4ad717c2211d961b6a7612e5bada2844c6cedbdc76b
                                                                                                                                  • Instruction ID: ca5ba2188af8f39cc5f240905f7855a4998788bd9ff42b47a945a4f0734dcb50
                                                                                                                                  • Opcode Fuzzy Hash: b433b74c95c71d464e88f4ad717c2211d961b6a7612e5bada2844c6cedbdc76b
                                                                                                                                  • Instruction Fuzzy Hash: 6DD17DB2508350AFC714EBA0D985EAFB7ECBF98704F04491DF585D6191EB38DA48CB62
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00799663
                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 007996A1
                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 007996BB
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 007996D3
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 007996DE
                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 007996FA
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0079974A
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(007E6B7C), ref: 00799768
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00799772
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0079977F
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0079978F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                  • String ID: *.*
                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                  • Opcode ID: 03caa61e070da386a6d8657b923d4c8516370d07434eb9474bb783ff8699cc9c
                                                                                                                                  • Instruction ID: 21cee312af3148bd59469745ab4eb51600209bf1f7cf8dc403c563da9a0131e5
                                                                                                                                  • Opcode Fuzzy Hash: 03caa61e070da386a6d8657b923d4c8516370d07434eb9474bb783ff8699cc9c
                                                                                                                                  • Instruction Fuzzy Hash: 1431D5725016196BEF15EFF9EC48EDE77ACAF49320F14825AFA05E2190DB7CDD408A24
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 007997BE
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00799819
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00799824
                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00799840
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00799890
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(007E6B7C), ref: 007998AE
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 007998B8
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 007998C5
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 007998D5
                                                                                                                                    • Part of subcall function 0078DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0078DB00
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                  • String ID: *.*
                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                  • Opcode ID: f5288f6b06fe2652e6e524d5c57fd3e5c4b87fc72154f3fef429dbc7c429a1fb
                                                                                                                                  • Instruction ID: f48256c7f42bbc8ce0bf98e659447779cd4128925ebdc3f87f3d8b4b8adc5911
                                                                                                                                  • Opcode Fuzzy Hash: f5288f6b06fe2652e6e524d5c57fd3e5c4b87fc72154f3fef429dbc7c429a1fb
                                                                                                                                  • Instruction Fuzzy Hash: AF31D671501219ABEF11EFB9EC48EDE77ACAF0A320F14815DE910A2191DB78DD44CB24
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,007AB6AE,?,?), ref: 007AC9B5
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007AC9F1
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA68
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA9E
                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007ABF3E
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 007ABFA9
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 007ABFCD
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 007AC02C
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 007AC0E7
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 007AC154
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 007AC1E9
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 007AC23A
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 007AC2E3
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 007AC382
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 007AC38F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                  • Opcode ID: be7d16c8c9107b3c85db27c24ddbb4068d6fd431c6f0bfc7ff8938c667ac356d
                                                                                                                                  • Instruction ID: 959b22f2c257792341d173a57a8235e0dfd0c55dc9080e1a1047300914b3a256
                                                                                                                                  • Opcode Fuzzy Hash: be7d16c8c9107b3c85db27c24ddbb4068d6fd431c6f0bfc7ff8938c667ac356d
                                                                                                                                  • Instruction Fuzzy Hash: 78023A71604200EFD715DF28C895E2ABBE5AF89308F18C59DF84A9B2A2D735EC45CB52
                                                                                                                                  APIs
                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00798257
                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00798267
                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00798273
                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00798310
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00798324
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00798356
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0079838C
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00798395
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                  • String ID: *.*
                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                  • Opcode ID: fb861fabdb1ef781cc6dae4e90299b4b75e4cbb04970bd3cd54cc5af5e848c33
                                                                                                                                  • Instruction ID: b10b9128437fd08a4d9699a412cde634a33aa0571ca4173193297e0e072a647d
                                                                                                                                  • Opcode Fuzzy Hash: fb861fabdb1ef781cc6dae4e90299b4b75e4cbb04970bd3cd54cc5af5e848c33
                                                                                                                                  • Instruction Fuzzy Hash: 86616BB25043059FCB10EF64D8459AEB3E8FF89310F04892EF989D7251EB39E945CB92
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00723AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00723A97,?,?,00722E7F,?,?,?,00000000), ref: 00723AC2
                                                                                                                                    • Part of subcall function 0078E199: GetFileAttributesW.KERNEL32(?,0078CF95), ref: 0078E19A
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0078D122
                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0078D1DD
                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0078D1F0
                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 0078D20D
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0078D237
                                                                                                                                    • Part of subcall function 0078D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0078D21C,?,?), ref: 0078D2B2
                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 0078D253
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0078D264
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                  • String ID: \*.*
                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                  • Opcode ID: a649dbab3d0e604dfe40764f7f2c8be11d04b8afb68785ffdab89555be0717a5
                                                                                                                                  • Instruction ID: 8880517c6258d30ea73d3b9e99ba95dcf47fec660564fcf7c82e9f8d2ee447d6
                                                                                                                                  • Opcode Fuzzy Hash: a649dbab3d0e604dfe40764f7f2c8be11d04b8afb68785ffdab89555be0717a5
                                                                                                                                  • Instruction Fuzzy Hash: 14612831C4111DEBCF15FBA0E99A9EDB7B5AF55300F248169E40277192EB38AF09CB61
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                  • Opcode ID: 76085aa88b542b4204e8270459583f14b86e0644f970505a3245fec08b281553
                                                                                                                                  • Instruction ID: 639a9e3dd387772c823bbb8ff89cd034bdc5b5ba27cfe299efd16854346593eb
                                                                                                                                  • Opcode Fuzzy Hash: 76085aa88b542b4204e8270459583f14b86e0644f970505a3245fec08b281553
                                                                                                                                  • Instruction Fuzzy Hash: 9B419C35604611EFEB21DF15E888F2ABBE5FF44328F14C199E4158BA62C739EC42CB94
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0078170D
                                                                                                                                    • Part of subcall function 007816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0078173A
                                                                                                                                    • Part of subcall function 007816C3: GetLastError.KERNEL32 ref: 0078174A
                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 0078E932
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                  • Opcode ID: d019d657b5079dfb49ca17cff688f42ce30cf8f7363eaccaa8a7089cd2be61e2
                                                                                                                                  • Instruction ID: ee0b580b3c10167713b342f42728f0353284a0bc3f7ac4f872305736dbaf623c
                                                                                                                                  • Opcode Fuzzy Hash: d019d657b5079dfb49ca17cff688f42ce30cf8f7363eaccaa8a7089cd2be61e2
                                                                                                                                  • Instruction Fuzzy Hash: 2001F972690211ABEB6476B49C8AFBF725CAB14750F158521FC13E21E2E7ECBC4083A5
                                                                                                                                  APIs
                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 007A1276
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A1283
                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 007A12BA
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A12C5
                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 007A12F4
                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 007A1303
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A130D
                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 007A133C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                  • Opcode ID: 6edda8d26f99480c005b6a69ab0949cf9bbe2d83ca330b77b6f2e338ae55120e
                                                                                                                                  • Instruction ID: 49d1193f7e45db8c5d3e43bb1ccd47120ba31ac548907904658b3047ac0c9884
                                                                                                                                  • Opcode Fuzzy Hash: 6edda8d26f99480c005b6a69ab0949cf9bbe2d83ca330b77b6f2e338ae55120e
                                                                                                                                  • Instruction Fuzzy Hash: 3D4183316001109FE710DF64D588B29BBE5BF86318F58C298E8569F2D2C779ED81CBE1
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00723AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00723A97,?,?,00722E7F,?,?,?,00000000), ref: 00723AC2
                                                                                                                                    • Part of subcall function 0078E199: GetFileAttributesW.KERNEL32(?,0078CF95), ref: 0078E19A
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0078D420
                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 0078D470
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0078D481
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0078D498
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0078D4A1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                  • String ID: \*.*
                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                  • Opcode ID: 402f6c924f64fdbf195b31d47dfa1321afb878e6fd71fc17c584147dad2712ae
                                                                                                                                  • Instruction ID: b189f10d33ecf33be44552172df0165fc7de1e6610decb1c99f81eb93cd96317
                                                                                                                                  • Opcode Fuzzy Hash: 402f6c924f64fdbf195b31d47dfa1321afb878e6fd71fc17c584147dad2712ae
                                                                                                                                  • Instruction Fuzzy Hash: 3E318F71008395ABC215FF60D8559AFB7A8BE91300F448A1DF8D552191EB38AE098B63
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                  • Opcode ID: 2e7192699359e16b1f8d8800399be1657a00b017f29b0a89243a74262d405cc8
                                                                                                                                  • Instruction ID: 2478150c2400caa2512688c3535c58e070d07e4aeab099761260f35769ff96d3
                                                                                                                                  • Opcode Fuzzy Hash: 2e7192699359e16b1f8d8800399be1657a00b017f29b0a89243a74262d405cc8
                                                                                                                                  • Instruction Fuzzy Hash: F4C26071E046288FDB69CF28DD447E9B7B5EB44306F1441EAD84DE7241E7B8AE858F40
                                                                                                                                  APIs
                                                                                                                                  • _wcslen.LIBCMT ref: 007964DC
                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00796639
                                                                                                                                  • CoCreateInstance.OLE32(007BFCF8,00000000,00000001,007BFB68,?), ref: 00796650
                                                                                                                                  • CoUninitialize.OLE32 ref: 007968D4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                  • String ID: .lnk
                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                  • Opcode ID: 5807e88795efce3e2894dd3c6c8151e7203a033a6d53a2bf6c8b0ce334b87891
                                                                                                                                  • Instruction ID: e3d5e3ff212350a04d889bafaca28abe4e0841f8978c097e30835e3e0093778e
                                                                                                                                  • Opcode Fuzzy Hash: 5807e88795efce3e2894dd3c6c8151e7203a033a6d53a2bf6c8b0ce334b87891
                                                                                                                                  • Instruction Fuzzy Hash: 64D16771508211AFC714EF24D895E6BB7E8FF98704F04492DF5958B2A1EB34ED09CBA2
                                                                                                                                  APIs
                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 007A22E8
                                                                                                                                    • Part of subcall function 0079E4EC: GetWindowRect.USER32(?,?), ref: 0079E504
                                                                                                                                  • GetDesktopWindow.USER32 ref: 007A2312
                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 007A2319
                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 007A2355
                                                                                                                                  • GetCursorPos.USER32(?), ref: 007A2381
                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 007A23DF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                  • Opcode ID: c32e6eb4a576da1d72a4ffac54088f8151172a7314fe3f4d18d680d590477372
                                                                                                                                  • Instruction ID: 097ca024150b0b18ccc1f96dc77f1d67b3851a5f4849f48660757b56db3f1018
                                                                                                                                  • Opcode Fuzzy Hash: c32e6eb4a576da1d72a4ffac54088f8151172a7314fe3f4d18d680d590477372
                                                                                                                                  • Instruction Fuzzy Hash: 0631E272504315AFCB21DF18C849F5BB7A9FFC6314F004A19F98597192DB38E909CB96
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00799B78
                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00799C8B
                                                                                                                                    • Part of subcall function 00793874: GetInputState.USER32 ref: 007938CB
                                                                                                                                    • Part of subcall function 00793874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00793966
                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00799BA8
                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00799C75
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                  • String ID: *.*
                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                  • Opcode ID: 69208f7a08f0951c43414a9d637ff7c7a4f156f78d27bc6eb0f548311930bcc8
                                                                                                                                  • Instruction ID: d08f2ebce0fe05c58e8b46225dd0c91418498e8bd6043f1c73b5bd39158e37c4
                                                                                                                                  • Opcode Fuzzy Hash: 69208f7a08f0951c43414a9d637ff7c7a4f156f78d27bc6eb0f548311930bcc8
                                                                                                                                  • Instruction Fuzzy Hash: 40414FB190461ADBDF15DF68DC49AEEBBB8EF05310F24815AE505A2191DB389E44CB60
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00739A4E
                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00739B23
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00739B36
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                  • Opcode ID: 7b74c25605d1a36fe4fcbf1eb41f91f1d72c38befa90153df6bdae8fce1c800e
                                                                                                                                  • Instruction ID: a0c2dff73acac03b0f77e3b9a2081203d8e53b415a43659bf1812bb2cff71e55
                                                                                                                                  • Opcode Fuzzy Hash: 7b74c25605d1a36fe4fcbf1eb41f91f1d72c38befa90153df6bdae8fce1c800e
                                                                                                                                  • Instruction Fuzzy Hash: B5A11BB1108444FEFB2D9A3D8C9DEBB265DDB42390F15C209F312C6697CAAD9D01C2B6
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 007A307A
                                                                                                                                    • Part of subcall function 007A304E: _wcslen.LIBCMT ref: 007A309B
                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 007A185D
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A1884
                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 007A18DB
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A18E6
                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 007A1915
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                  • Opcode ID: 6943bcd9b54120e02c507cc2fd32911740c249508aecf2d6a06da1f87074af05
                                                                                                                                  • Instruction ID: 838f7cd27a4fa760258ac1157dbb02168984bec1dccc036f989ef74adae8f4c4
                                                                                                                                  • Opcode Fuzzy Hash: 6943bcd9b54120e02c507cc2fd32911740c249508aecf2d6a06da1f87074af05
                                                                                                                                  • Instruction Fuzzy Hash: 3951B371A002109FE710AF24D88AF2A77E5AB89718F48C158F9055F3C3C779AD41CBE1
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                  • Opcode ID: 07a34d8db7631740e09cbe9c444a88979f8191bafa4465d21d4802e5350b2726
                                                                                                                                  • Instruction ID: dcc4bca1376b10d6e5072f6ce361db21acfd74a644d6790de928d3478abd77d1
                                                                                                                                  • Opcode Fuzzy Hash: 07a34d8db7631740e09cbe9c444a88979f8191bafa4465d21d4802e5350b2726
                                                                                                                                  • Instruction Fuzzy Hash: CC21D6317402109FD7218F1AC868FAA7FA5EF95314F99C058E845CB351DB79DC42CBA4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                  • API String ID: 0-1546025612
                                                                                                                                  • Opcode ID: f20a6a66615cb74623dda34b1624a8e783ff0f9abaa38804de17055287aa7200
                                                                                                                                  • Instruction ID: af313c0fcb9a8b0994209e0ad0032b4620686e192b53088a92af6412df0dfa81
                                                                                                                                  • Opcode Fuzzy Hash: f20a6a66615cb74623dda34b1624a8e783ff0f9abaa38804de17055287aa7200
                                                                                                                                  • Instruction Fuzzy Hash: 42A28F70E0122ACBDF64CF58D8407ADB7B1BF54310F6481AADC16A7385EB399D81DB91
                                                                                                                                  APIs
                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 007882AA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrlen
                                                                                                                                  • String ID: ($tb~$|
                                                                                                                                  • API String ID: 1659193697-2521436105
                                                                                                                                  • Opcode ID: bf86b13cc168af022c73ce4e54ca467b076561ea0f27968db52019df25a4bdb9
                                                                                                                                  • Instruction ID: 6c08e91f643e30667230034066238f9bb9ec6cae92b5f130402f153a4fb9f427
                                                                                                                                  • Opcode Fuzzy Hash: bf86b13cc168af022c73ce4e54ca467b076561ea0f27968db52019df25a4bdb9
                                                                                                                                  • Instruction Fuzzy Hash: 3C324574A00605DFCB68DF59C080A6AB7F0FF48710B51C56EE49ADB7A1EB74E981CB40
                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0078AAAC
                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 0078AAC8
                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0078AB36
                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0078AB88
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                  • Opcode ID: 816b85097dda6aa515cf1910af49866dbc8348aae945fdde76611e842ad32a45
                                                                                                                                  • Instruction ID: eb7e5913cb1f724e8359a89c218ab22230c6a6be9024d861cae5e3d76db74b4b
                                                                                                                                  • Opcode Fuzzy Hash: 816b85097dda6aa515cf1910af49866dbc8348aae945fdde76611e842ad32a45
                                                                                                                                  • Instruction Fuzzy Hash: 1231F8B0AC0248BEFF35AA648C05BFA7FA6AB44310F04821BF581965D1D37D8981C766
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 0075BB7F
                                                                                                                                    • Part of subcall function 007529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000), ref: 007529DE
                                                                                                                                    • Part of subcall function 007529C8: GetLastError.KERNEL32(00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000,00000000), ref: 007529F0
                                                                                                                                  • GetTimeZoneInformation.KERNEL32 ref: 0075BB91
                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,007F121C,000000FF,?,0000003F,?,?), ref: 0075BC09
                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,007F1270,000000FF,?,0000003F,?,?,?,007F121C,000000FF,?,0000003F,?,?), ref: 0075BC36
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 806657224-0
                                                                                                                                  • Opcode ID: 3cf33f03f03cb3b702ea5f0bc282ba8da4a1db4d1afcda6c166b788bbd179780
                                                                                                                                  • Instruction ID: 6e5050a42514e34b40d5d7b02e472d90a89a41820e48ca99c2fe3cbef8d52f68
                                                                                                                                  • Opcode Fuzzy Hash: 3cf33f03f03cb3b702ea5f0bc282ba8da4a1db4d1afcda6c166b788bbd179780
                                                                                                                                  • Instruction Fuzzy Hash: 2231C670A04205DFCB11DFA9DC809BDBBB8FF45351B54826AE850E72B1D7B89D05CB64
                                                                                                                                  APIs
                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 0079CE89
                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0079CEEA
                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 0079CEFE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                  • Opcode ID: 5ace0a5dd490223abd024d0ceb1aa88e18f8fbf413c157b41e78b356bf2e602b
                                                                                                                                  • Instruction ID: 646b5deaa7fe9491cec19df4627f127704c76a2aab369d18d06a2bc0d4d81486
                                                                                                                                  • Opcode Fuzzy Hash: 5ace0a5dd490223abd024d0ceb1aa88e18f8fbf413c157b41e78b356bf2e602b
                                                                                                                                  • Instruction Fuzzy Hash: CD21BAB2500705ABEF22CFA5E948BA6B7F8EB50354F10842EE546D2151E778EE048B64
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00795CC1
                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00795D17
                                                                                                                                  • FindClose.KERNEL32(?), ref: 00795D5F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                  • Opcode ID: 6da5054452da60b7d6f4d146fc627b6399cb1b622b26d8f983d376187a7f319e
                                                                                                                                  • Instruction ID: 243740f4c91d7dca967977403e3248ff25a6cbda361a25c7d0f715699bf7b39e
                                                                                                                                  • Opcode Fuzzy Hash: 6da5054452da60b7d6f4d146fc627b6399cb1b622b26d8f983d376187a7f319e
                                                                                                                                  • Instruction Fuzzy Hash: B6519A75604A11DFCB15CF28E498E9AB7E4FF09314F14855EE95A8B3A2CB38EC04CB91
                                                                                                                                  APIs
                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0075271A
                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00752724
                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00752731
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                  • Opcode ID: 6333fb0212086040a00f2cc20e64c12dd96019aed935608089e5c6cf05f7413d
                                                                                                                                  • Instruction ID: e986e7090e366332569026321a389fcb1f126a986349fa2cef03d40109e656c6
                                                                                                                                  • Opcode Fuzzy Hash: 6333fb0212086040a00f2cc20e64c12dd96019aed935608089e5c6cf05f7413d
                                                                                                                                  • Instruction Fuzzy Hash: CA31D7749112189BCB21DF64DC88BDCBBB8AF08310F5081DAE90CA7261E7749F858F85
                                                                                                                                  APIs
                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 007951DA
                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00795238
                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 007952A1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                  • Opcode ID: f64b5e25778cc7b9a4c8daa9f151959cc0f8dda0a28efa60e8e40efe4d771f61
                                                                                                                                  • Instruction ID: 63e75fe7ab4f26b1878bbd5869afc91e72d2020f3e3e0551fa5ada25795b1253
                                                                                                                                  • Opcode Fuzzy Hash: f64b5e25778cc7b9a4c8daa9f151959cc0f8dda0a28efa60e8e40efe4d771f61
                                                                                                                                  • Instruction Fuzzy Hash: 61315E75A00518DFDB01DF54D888FADBBB5FF48314F088099E805AB3A2DB39E855CB90
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0073FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00740668
                                                                                                                                    • Part of subcall function 0073FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00740685
                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0078170D
                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0078173A
                                                                                                                                  • GetLastError.KERNEL32 ref: 0078174A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                  • Opcode ID: ca64428c77e463326ca17e2d979d64ca48f0526059af3eb7e4dd9a2f1cacc1cb
                                                                                                                                  • Instruction ID: dc2764cbec5f097c7e8644dba00fee147e98290c4b944fcc7f5a2b3312f6c746
                                                                                                                                  • Opcode Fuzzy Hash: ca64428c77e463326ca17e2d979d64ca48f0526059af3eb7e4dd9a2f1cacc1cb
                                                                                                                                  • Instruction Fuzzy Hash: C611C1B2910304AFE718AF54DC8AE6AB7BDEF44754B20C52EF05653241EB74BC428B24
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0078D608
                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0078D645
                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0078D650
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                  • Opcode ID: 95ab950d0e953bcfbcf2bd6467f36e1aa545fdd3e62aa5d7d6eeacdb65862a36
                                                                                                                                  • Instruction ID: 48d689aca92df759344ecd2ca20fd807e1fb697c511932f47c10bec2a4b16d1f
                                                                                                                                  • Opcode Fuzzy Hash: 95ab950d0e953bcfbcf2bd6467f36e1aa545fdd3e62aa5d7d6eeacdb65862a36
                                                                                                                                  • Instruction Fuzzy Hash: 7D118E71E05228BFDB208F98EC44FAFBBBCEB45B50F108121F904E7290D2744E018BA1
                                                                                                                                  APIs
                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0078168C
                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 007816A1
                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 007816B1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                  • Opcode ID: 4d069e1de398c7a1fbc616e2edd21329417aae0402294b4c34d2b2887374670a
                                                                                                                                  • Instruction ID: 2049e8a2d95439dc5693051186badbde66f1e28f2f643f3bdabd34217b6f1556
                                                                                                                                  • Opcode Fuzzy Hash: 4d069e1de398c7a1fbc616e2edd21329417aae0402294b4c34d2b2887374670a
                                                                                                                                  • Instruction Fuzzy Hash: 96F0F971950309FBDB00DFE49C89EAEBBBCFB04604F508565E501E2181E774AA448B54
                                                                                                                                  APIs
                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0077D28C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: NameUser
                                                                                                                                  • String ID: X64
                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                  • Opcode ID: e995d0f10e24d725868f0ae9f196bd22b9d8adf46856d78a600f1b6e2126d66e
                                                                                                                                  • Instruction ID: 3db44e3d7d2b5956dd2066069acc7073982f9f31d23ce6681d4f2ec00e4ffa6c
                                                                                                                                  • Opcode Fuzzy Hash: e995d0f10e24d725868f0ae9f196bd22b9d8adf46856d78a600f1b6e2126d66e
                                                                                                                                  • Instruction Fuzzy Hash: 3FD0C9B480111DEBCFA4DB90EC88DDDB37CBB04345F108252F506A2000DB7899498F10
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                  • Instruction ID: 666869d21be1a20637665201f9c2d00282ae92fcb63e1fdb710b4ba707bb2db9
                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                  • Instruction Fuzzy Hash: D5024D72E012299FDF55CFA9C8806ADFBF1EF48314F258169D919E7380D734AA41CB90
                                                                                                                                  APIs
                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00796918
                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00796961
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                  • Opcode ID: 19bd2132c21cd531e75bb29fd9dafe56d02d0c1281abbbe4afb038c4635f5f66
                                                                                                                                  • Instruction ID: 848903037ac7f17d1e73b70e0abe907dae1db8ab4f5ec9b1df36810e383335e5
                                                                                                                                  • Opcode Fuzzy Hash: 19bd2132c21cd531e75bb29fd9dafe56d02d0c1281abbbe4afb038c4635f5f66
                                                                                                                                  • Instruction Fuzzy Hash: 551193716046109FDB10DF29D488A16BBE5FF89328F14C69DE4698F6A2C734EC05CB91
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,007A4891,?,?,00000035,?), ref: 007937E4
                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,007A4891,?,?,00000035,?), ref: 007937F4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                  • Opcode ID: c472490ba1bb4f952266bb727d26925018600f767a042951794ea38fd64491af
                                                                                                                                  • Instruction ID: 14d6aa6a177272330a4d266d94bd68d7202ca9ad3a3abe1b5a11271d6c15b2a1
                                                                                                                                  • Opcode Fuzzy Hash: c472490ba1bb4f952266bb727d26925018600f767a042951794ea38fd64491af
                                                                                                                                  • Instruction Fuzzy Hash: 5EF0E5B06052286AEB2017B69C8DFEB3AAEEFC4761F004265F509D2291D9749944C6B0
                                                                                                                                  APIs
                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0078B25D
                                                                                                                                  • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0078B270
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                  • Opcode ID: a86689f8a26fe22b0f6ca4a8f936945bb3ddc364aef6dba1be9492eeb17823a1
                                                                                                                                  • Instruction ID: de0ebf2ea54612b13143e0f2286f36c32a79c4346424897dd37e9fafa41f6eca
                                                                                                                                  • Opcode Fuzzy Hash: a86689f8a26fe22b0f6ca4a8f936945bb3ddc364aef6dba1be9492eeb17823a1
                                                                                                                                  • Instruction Fuzzy Hash: 1DF01D7184424DABDB159FA4C805BEE7BB4FF08305F10C019F955A5191C77D96119F98
                                                                                                                                  APIs
                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007811FC), ref: 007810D4
                                                                                                                                  • CloseHandle.KERNEL32(?,?,007811FC), ref: 007810E9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                  • Opcode ID: 6896822ffcb4cad0a6fc156613653bf7ac792e442c1806fb0de569b9349708e1
                                                                                                                                  • Instruction ID: 9711dd500a4275dd5c424b79cd38cf3c9a738e7406b4743cb7117ef8916a122c
                                                                                                                                  • Opcode Fuzzy Hash: 6896822ffcb4cad0a6fc156613653bf7ac792e442c1806fb0de569b9349708e1
                                                                                                                                  • Instruction Fuzzy Hash: F4E01A32418600EEF7262B11FC09E7377A9EB04310F10C92DF4A5804B1DA666C909B54
                                                                                                                                  Strings
                                                                                                                                  • Variable is not of type 'Object'., xrefs: 00770C40
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: Variable is not of type 'Object'.
                                                                                                                                  • API String ID: 0-1840281001
                                                                                                                                  • Opcode ID: 8b4d7007cd58b5d5fdd8d613c5851c0d8aa9d1fa282c4b862a708ce893e2d620
                                                                                                                                  • Instruction ID: 767e8d78102283a825e3b44303155aae8f5775dea1ecd4552051abc0dff8afce
                                                                                                                                  • Opcode Fuzzy Hash: 8b4d7007cd58b5d5fdd8d613c5851c0d8aa9d1fa282c4b862a708ce893e2d620
                                                                                                                                  • Instruction Fuzzy Hash: E832CF70A00228DFDF15DF90E985AEDB7B5FF15344F148059E80AAB292C77DAE45CBA0
                                                                                                                                  APIs
                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00756766,?,?,00000008,?,?,0075FEFE,00000000), ref: 00756998
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                  • Opcode ID: 2eb21259c349a01977b90e2985cc753be775a352dd065aeec83f117e58fcd6ac
                                                                                                                                  • Instruction ID: b61aa611b9341cc6dc50e8837ad785e0643028e0abb3a94879216add429bb80d
                                                                                                                                  • Opcode Fuzzy Hash: 2eb21259c349a01977b90e2985cc753be775a352dd065aeec83f117e58fcd6ac
                                                                                                                                  • Instruction Fuzzy Hash: C0B15A316106089FD715CF28C48ABA47BA0FF05366F65C658E899CF2A2C779E989CB40
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                  • Opcode ID: 424e2a9e985432672899556e67d3f71ae381eb8f714f46759166dcdcccc237bb
                                                                                                                                  • Instruction ID: 7cb43d43e642971df5c973f34b03d44aa4b36fb5b5a313e2923c0552ec0d4b32
                                                                                                                                  • Opcode Fuzzy Hash: 424e2a9e985432672899556e67d3f71ae381eb8f714f46759166dcdcccc237bb
                                                                                                                                  • Instruction Fuzzy Hash: 49126071900229DBDF54CF58C8857EEB7B5FF48310F14819AE949EB252EB389A81CB91
                                                                                                                                  APIs
                                                                                                                                  • BlockInput.USER32(00000001), ref: 0079EABD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: BlockInput
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                  • Opcode ID: fdb807d5a8188c6cfba06eeaf07be5154ad325400adf1291606ef20e05bb1001
                                                                                                                                  • Instruction ID: 0e462d36e2c0c5a3a0b0a65ed104f2c21d5eaf1fc1272741dc31097323271d68
                                                                                                                                  • Opcode Fuzzy Hash: fdb807d5a8188c6cfba06eeaf07be5154ad325400adf1291606ef20e05bb1001
                                                                                                                                  • Instruction Fuzzy Hash: B0E048312002149FD710DF59E404E5AF7D9EF58760F04C416FC45C7361D774E8418B90
                                                                                                                                  APIs
                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,007403EE), ref: 007409DA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                  • Opcode ID: ccf1d5320391fff2c61cc9659056aba368f6be25a446189441d28fb75375da43
                                                                                                                                  • Instruction ID: 29fe2376ac5792f278a8671674742071707236a63d6550adbde7fba0851e7ba7
                                                                                                                                  • Opcode Fuzzy Hash: ccf1d5320391fff2c61cc9659056aba368f6be25a446189441d28fb75375da43
                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                  • Instruction ID: 637fe3c72124a291d423546a6128a6370a1ca75ba874acdd4331d16c018a3f52
                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                  • Instruction Fuzzy Hash: CC51797160C7499BDF3C8978889EBBF639D9B12340F184919D882DB282CB1DFE45D356
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 3494343bd8239e1f70aa5c927ecf6be87ce756aef31565cc48dd4865bd391f3b
                                                                                                                                  • Instruction ID: a415ede6cac3a46892aee063550fefa7c619cf99ab7b31ecec1bf598f97a3132
                                                                                                                                  • Opcode Fuzzy Hash: 3494343bd8239e1f70aa5c927ecf6be87ce756aef31565cc48dd4865bd391f3b
                                                                                                                                  • Instruction Fuzzy Hash: 74321221D29F414DD7279634D8223356389AFB73C6F14D73BE81AB59AAEF6DC4838100
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 597ee76bf5ec47bbfd97f4c68dd32d807a7c3346afa635cb6a79226257d89c55
                                                                                                                                  • Instruction ID: 6f515a338d2267f7d597d79bc806a1d0c3b33be1e35ad3129c9e214a9cfdf1bf
                                                                                                                                  • Opcode Fuzzy Hash: 597ee76bf5ec47bbfd97f4c68dd32d807a7c3346afa635cb6a79226257d89c55
                                                                                                                                  • Instruction Fuzzy Hash: 41321531A001458BDF2ACE28C4D467D77A1EB4D380F29D56ED88EDB292E63CDD82DB51
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 5b7d81ad36a892542ede73f8b5d1595467841c56c4c3c41506b5e083fb9708d0
                                                                                                                                  • Instruction ID: 98899d52edc8e497fca9dca294a1646098ae47b58eaf3c650752b48f6199326e
                                                                                                                                  • Opcode Fuzzy Hash: 5b7d81ad36a892542ede73f8b5d1595467841c56c4c3c41506b5e083fb9708d0
                                                                                                                                  • Instruction Fuzzy Hash: AB22E3B0A0061ADFDF14CF69D985AAEB7F6FF44300F144529E812AB291EB3DAD14DB50
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7b82a30fe0b37979d845bf09e3da050838514d81dd5a8705f8fc2eeae45bdda5
                                                                                                                                  • Instruction ID: 7ffc1f8f5f6525b791ac1bd4e4cee6d44fb0ef5d467fa13141038f1ff056c1c7
                                                                                                                                  • Opcode Fuzzy Hash: 7b82a30fe0b37979d845bf09e3da050838514d81dd5a8705f8fc2eeae45bdda5
                                                                                                                                  • Instruction Fuzzy Hash: BF02C7B1E00215EFDF04DF64D885AAEB7B1FF44340F148169E916DB291EB39AE20CB95
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 1838b5ec90da44c046c66e51190e9b6a3c4eaca2effb09fab5cd1945e3f0e224
                                                                                                                                  • Instruction ID: a5f6ba3a7710a37d83f85246b9e7162b00965180542cb4761a23ee0b5722a87d
                                                                                                                                  • Opcode Fuzzy Hash: 1838b5ec90da44c046c66e51190e9b6a3c4eaca2effb09fab5cd1945e3f0e224
                                                                                                                                  • Instruction Fuzzy Hash: 1BB11220D2AF814DD32396398831336B75CAFBB6D5F91D31BFC2674D22EB2A86834144
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                  • Instruction ID: 60f0dccfe692bfaa53e8eb65a2d17a30e73618a4e8c347e4f36a9fcefb793ece
                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                  • Instruction Fuzzy Hash: 98918A726090E34ADB2D563E857403EFFE15A923A235A079DD4F2CB1C5FF28D994DA20
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                  • Instruction ID: 47a4332a44819fdae05e6094677c3255cac54be8daddf6ad1c25ab3e52ae5f13
                                                                                                                                  • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                  • Instruction Fuzzy Hash: 179178722090E349DB6D4239857403EFFE15A923A135A079DF4F2CB1D6EF28D9A9D620
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                  • Instruction ID: 1a4b742814bff77ab45cfb4b086892dbc7556aac039a76b687b82141c6e4aa92
                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                  • Instruction Fuzzy Hash: 139165722090E34EDB2D567A857403EFFE19A923A135A479ED4F2CA1C1FF28D5D4D620
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: ab067fe42e69452b9097b0ee81d0046e4b5d87c138194fd95e2a8b2745782a7c
                                                                                                                                  • Instruction ID: 408f96699d0d55f3c1d4ffdb98f95bc77a2ab12cb66f5430751bc3d2bd621174
                                                                                                                                  • Opcode Fuzzy Hash: ab067fe42e69452b9097b0ee81d0046e4b5d87c138194fd95e2a8b2745782a7c
                                                                                                                                  • Instruction Fuzzy Hash: 15617CF170874996DE3C9A2C8D99BBE2399DF41700F14891DE983DB281D71D9E42C3A6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 52ff4841a90a7641bf14d5bd438e224fee44c44b8c13b6cff2d8a4dde6720b4a
                                                                                                                                  • Instruction ID: 82561ea852da12286ba108ac04b82ada60b82d0e9635c79ba1bad4d79df0b7bb
                                                                                                                                  • Opcode Fuzzy Hash: 52ff4841a90a7641bf14d5bd438e224fee44c44b8c13b6cff2d8a4dde6720b4a
                                                                                                                                  • Instruction Fuzzy Hash: 0C617B31B18759E7DE3C5A284D95BBF2388DF42704F100A59E943DF281D71EAD42CA56
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                  • Instruction ID: d02ae38109cf96b21f5d245c01553272d954f8cfbdacf00fe5c72dc8fb5212cf
                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                  • Instruction Fuzzy Hash: 468184326080E34EDB6E923A853403EFFE15A923B135A079DD4F2CB1C1EF28D594E620
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 67f7543ff1e3034d448f0998cd9e7559608e2d084a69f2bb6018833f64cd94a4
                                                                                                                                  • Instruction ID: e0ee46a7af63e2c752ba9679098de9970d7839ec4e238ae77b2c95ca023344dc
                                                                                                                                  • Opcode Fuzzy Hash: 67f7543ff1e3034d448f0998cd9e7559608e2d084a69f2bb6018833f64cd94a4
                                                                                                                                  • Instruction Fuzzy Hash: 7821A5326206158BDB28CF79D82367E73E5A754320F15862EE4A7C37D1DE39A905CB84
                                                                                                                                  APIs
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 007A2B30
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 007A2B43
                                                                                                                                  • DestroyWindow.USER32 ref: 007A2B52
                                                                                                                                  • GetDesktopWindow.USER32 ref: 007A2B6D
                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 007A2B74
                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 007A2CA3
                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 007A2CB1
                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2CF8
                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 007A2D04
                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 007A2D40
                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2D62
                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2D75
                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2D80
                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 007A2D89
                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2D98
                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 007A2DA1
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2DA8
                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 007A2DB3
                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2DC5
                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,007BFC38,00000000), ref: 007A2DDB
                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 007A2DEB
                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 007A2E11
                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 007A2E30
                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A2E52
                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007A303F
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                  • Opcode ID: 06a580c5971601d1d79896dfb4bec445bafbb78f555a3222789097665181a39d
                                                                                                                                  • Instruction ID: 72f42631053a80df1efeaff4fe14c527aae98cf4657e9864a03ff8d3e36e69aa
                                                                                                                                  • Opcode Fuzzy Hash: 06a580c5971601d1d79896dfb4bec445bafbb78f555a3222789097665181a39d
                                                                                                                                  • Instruction Fuzzy Hash: 69025C71500219EFDB15DF68CC89EAE7BB9FF49710F008258F915AB2A1DB78AD01CB64
                                                                                                                                  APIs
                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 007B712F
                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 007B7160
                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 007B716C
                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 007B7186
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007B7195
                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 007B71C0
                                                                                                                                  • GetSysColor.USER32(00000010), ref: 007B71C8
                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 007B71CF
                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 007B71DE
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 007B71E5
                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 007B7230
                                                                                                                                  • FillRect.USER32(?,?,?), ref: 007B7262
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B7284
                                                                                                                                    • Part of subcall function 007B73E8: GetSysColor.USER32(00000012), ref: 007B7421
                                                                                                                                    • Part of subcall function 007B73E8: SetTextColor.GDI32(?,?), ref: 007B7425
                                                                                                                                    • Part of subcall function 007B73E8: GetSysColorBrush.USER32(0000000F), ref: 007B743B
                                                                                                                                    • Part of subcall function 007B73E8: GetSysColor.USER32(0000000F), ref: 007B7446
                                                                                                                                    • Part of subcall function 007B73E8: GetSysColor.USER32(00000011), ref: 007B7463
                                                                                                                                    • Part of subcall function 007B73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 007B7471
                                                                                                                                    • Part of subcall function 007B73E8: SelectObject.GDI32(?,00000000), ref: 007B7482
                                                                                                                                    • Part of subcall function 007B73E8: SetBkColor.GDI32(?,00000000), ref: 007B748B
                                                                                                                                    • Part of subcall function 007B73E8: SelectObject.GDI32(?,?), ref: 007B7498
                                                                                                                                    • Part of subcall function 007B73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 007B74B7
                                                                                                                                    • Part of subcall function 007B73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007B74CE
                                                                                                                                    • Part of subcall function 007B73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 007B74DB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                  • Opcode ID: 181a36deba66caec2556807751a32fb2e8da82d23b74301a699963b5eb488b11
                                                                                                                                  • Instruction ID: 33144d3114ddf1052657c67df1e470e9487b8ab0e7ef4be054dbd2aa5779990f
                                                                                                                                  • Opcode Fuzzy Hash: 181a36deba66caec2556807751a32fb2e8da82d23b74301a699963b5eb488b11
                                                                                                                                  • Instruction Fuzzy Hash: 25A19F72008305EFD7159F64DC48F9B7BA9FF88320F108B19F9A2A61A1D739E944CB65
                                                                                                                                  APIs
                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 00738E14
                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 00776AC5
                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00776AFE
                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00776F43
                                                                                                                                    • Part of subcall function 00738F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00738BE8,?,00000000,?,?,?,?,00738BBA,00000000,?), ref: 00738FC5
                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 00776F7F
                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00776F96
                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00776FAC
                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 00776FB7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                                                  • Opcode ID: e0742ca5e2a692638711361f0a68d53b43e58c39436c63067d67fda6968fc5a6
                                                                                                                                  • Instruction ID: 5ee095da5adf49f5063edf0bd45c74d319e0a758161bb6ad21c6c78857131196
                                                                                                                                  • Opcode Fuzzy Hash: e0742ca5e2a692638711361f0a68d53b43e58c39436c63067d67fda6968fc5a6
                                                                                                                                  • Instruction Fuzzy Hash: 7E12AD30200641DFDB25CF24C848BB6BBA5FB45340F54C5A9F489CB266CB79EC51DBA6
                                                                                                                                  APIs
                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 007A273E
                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 007A286A
                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 007A28A9
                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 007A28B9
                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 007A2900
                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 007A290C
                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 007A2955
                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 007A2964
                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 007A2974
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 007A2978
                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 007A2988
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 007A2991
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 007A299A
                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 007A29C6
                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 007A29DD
                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 007A2A1D
                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 007A2A31
                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 007A2A42
                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 007A2A77
                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 007A2A82
                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 007A2A8D
                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 007A2A97
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                  • Opcode ID: 4af45f38d3a1c0bfb70c2df52cf66dad29d6b5002c31d7cf3424c2447dcbcf3e
                                                                                                                                  • Instruction ID: ca99f011eed4761d9fcd9b6dd7eea49b7ee804ca3b9f4f9c6ce87028c7a37991
                                                                                                                                  • Opcode Fuzzy Hash: 4af45f38d3a1c0bfb70c2df52cf66dad29d6b5002c31d7cf3424c2447dcbcf3e
                                                                                                                                  • Instruction Fuzzy Hash: 20B14DB1A00219AFEB14DF69DC49FAE7BA9EF49710F008214F915EB291D778ED40CB64
                                                                                                                                  APIs
                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00794AED
                                                                                                                                  • GetDriveTypeW.KERNEL32(?,007BCB68,?,\\.\,007BCC08), ref: 00794BCA
                                                                                                                                  • SetErrorMode.KERNEL32(00000000,007BCB68,?,\\.\,007BCC08), ref: 00794D36
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                  • Opcode ID: df6dcdfe54598140826b9d83ef977da784b4d7af2fffa9b73c2b9a50f7634366
                                                                                                                                  • Instruction ID: 76b744ce3e481f11c768785e159aee9edd7e552a4fe3622293eb1efee69f5c9a
                                                                                                                                  • Opcode Fuzzy Hash: df6dcdfe54598140826b9d83ef977da784b4d7af2fffa9b73c2b9a50f7634366
                                                                                                                                  • Instruction Fuzzy Hash: 4061F470706149DFCF04DF25EA96D6CB7F1AB19380B248065F806AB291DB3DED42DB61
                                                                                                                                  APIs
                                                                                                                                  • GetSysColor.USER32(00000012), ref: 007B7421
                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 007B7425
                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 007B743B
                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 007B7446
                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 007B744B
                                                                                                                                  • GetSysColor.USER32(00000011), ref: 007B7463
                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 007B7471
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 007B7482
                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 007B748B
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007B7498
                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 007B74B7
                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007B74CE
                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 007B74DB
                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 007B752A
                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 007B7554
                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 007B7572
                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 007B757D
                                                                                                                                  • GetSysColor.USER32(00000011), ref: 007B758E
                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 007B7596
                                                                                                                                  • DrawTextW.USER32(?,007B70F5,000000FF,?,00000000), ref: 007B75A8
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007B75BF
                                                                                                                                  • DeleteObject.GDI32(?), ref: 007B75CA
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007B75D0
                                                                                                                                  • DeleteObject.GDI32(?), ref: 007B75D5
                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 007B75DB
                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 007B75E5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                  • Opcode ID: 35e358f236784cf6154fa9bb64e00307aa142e9f9b3f20c0a16126a4ba92759b
                                                                                                                                  • Instruction ID: e84a6f5ce9bc4135c4d21a71b58498c49d3a40ea4e300591bf8e8d1f7457661a
                                                                                                                                  • Opcode Fuzzy Hash: 35e358f236784cf6154fa9bb64e00307aa142e9f9b3f20c0a16126a4ba92759b
                                                                                                                                  • Instruction Fuzzy Hash: 6C616F72904218AFDB159FA8DC49FEE7F79EF48320F108215F911BB2A1D7789940CBA0
                                                                                                                                  APIs
                                                                                                                                  • GetCursorPos.USER32(?), ref: 007B1128
                                                                                                                                  • GetDesktopWindow.USER32 ref: 007B113D
                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 007B1144
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B1199
                                                                                                                                  • DestroyWindow.USER32(?), ref: 007B11B9
                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007B11ED
                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007B120B
                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 007B121D
                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 007B1232
                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 007B1245
                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 007B12A1
                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 007B12BC
                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 007B12D0
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 007B12E8
                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 007B130E
                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 007B1328
                                                                                                                                  • CopyRect.USER32(?,?), ref: 007B133F
                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 007B13AA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                  • Opcode ID: 9c1f8ba366ac6b2cfe0192a235d3561d784ab77d496fc70330b7c4560fd1130e
                                                                                                                                  • Instruction ID: 4bfbe778fd1b89862685aea8cb0ab30c29ed8223fb6d34f325a778d4954dafa5
                                                                                                                                  • Opcode Fuzzy Hash: 9c1f8ba366ac6b2cfe0192a235d3561d784ab77d496fc70330b7c4560fd1130e
                                                                                                                                  • Instruction Fuzzy Hash: 77B18B71604351AFD714DF64C898FAABBE4FF88344F80891CF9999B2A1D735E844CB92
                                                                                                                                  APIs
                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00738968
                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00738970
                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0073899B
                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 007389A3
                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 007389C8
                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 007389E5
                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 007389F5
                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00738A28
                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00738A3C
                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00738A5A
                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00738A76
                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00738A81
                                                                                                                                    • Part of subcall function 0073912D: GetCursorPos.USER32(?), ref: 00739141
                                                                                                                                    • Part of subcall function 0073912D: ScreenToClient.USER32(00000000,?), ref: 0073915E
                                                                                                                                    • Part of subcall function 0073912D: GetAsyncKeyState.USER32(00000001), ref: 00739183
                                                                                                                                    • Part of subcall function 0073912D: GetAsyncKeyState.USER32(00000002), ref: 0073919D
                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,007390FC), ref: 00738AA8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                  • Opcode ID: 31ea6b409900bc516f1d10fff308eceacacf0f8b3e2aebe469a37b73b8126fca
                                                                                                                                  • Instruction ID: 7e1388a18b031cb0a653e78bf9ef5ad7ad2ef9a8cabbad51797910096f22ac8a
                                                                                                                                  • Opcode Fuzzy Hash: 31ea6b409900bc516f1d10fff308eceacacf0f8b3e2aebe469a37b73b8126fca
                                                                                                                                  • Instruction Fuzzy Hash: 4BB16C75A00209DFDF14DFA8CD49FAE3BB5FB48354F108229FA15AB294DB78A840CB55
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00781114
                                                                                                                                    • Part of subcall function 007810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 00781120
                                                                                                                                    • Part of subcall function 007810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 0078112F
                                                                                                                                    • Part of subcall function 007810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 00781136
                                                                                                                                    • Part of subcall function 007810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0078114D
                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00780DF5
                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00780E29
                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00780E40
                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 00780E7A
                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00780E96
                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00780EAD
                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00780EB5
                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00780EBC
                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00780EDD
                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00780EE4
                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00780F13
                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00780F35
                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00780F47
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00780F6E
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780F75
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00780F7E
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780F85
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00780F8E
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780F95
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00780FA1
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 00780FA8
                                                                                                                                    • Part of subcall function 00781193: GetProcessHeap.KERNEL32(00000008,00780BB1,?,00000000,?,00780BB1,?), ref: 007811A1
                                                                                                                                    • Part of subcall function 00781193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00780BB1,?), ref: 007811A8
                                                                                                                                    • Part of subcall function 00781193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00780BB1,?), ref: 007811B7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                  • Opcode ID: 200c58db37e655a9d70dc05cece1813c45f181940686bc489458bf7f1d7358d0
                                                                                                                                  • Instruction ID: cc3886ecf07f678b3c4822f9ca829036eeac60e4bb77994ffb4c08ed0de96001
                                                                                                                                  • Opcode Fuzzy Hash: 200c58db37e655a9d70dc05cece1813c45f181940686bc489458bf7f1d7358d0
                                                                                                                                  • Instruction Fuzzy Hash: 7671507194020AEBDF61AFA5DC49FAEBBB8BF04340F04C215FA15E6151D7399A09CBA0
                                                                                                                                  APIs
                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007AC4BD
                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,007BCC08,00000000,?,00000000,?,?), ref: 007AC544
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 007AC5A4
                                                                                                                                  • _wcslen.LIBCMT ref: 007AC5F4
                                                                                                                                  • _wcslen.LIBCMT ref: 007AC66F
                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 007AC6B2
                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 007AC7C1
                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 007AC84D
                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 007AC881
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 007AC88E
                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 007AC960
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                  • Opcode ID: e281de31bbff4e0ac6f30a7101b56cce9631d05acc1d5069392b2597877f1c09
                                                                                                                                  • Instruction ID: 4c8e2799fb696e268cb70730a2744a8ea0d5203dcffcbcde270ac71675761c61
                                                                                                                                  • Opcode Fuzzy Hash: e281de31bbff4e0ac6f30a7101b56cce9631d05acc1d5069392b2597877f1c09
                                                                                                                                  • Instruction Fuzzy Hash: CF126735604210EFD715DF14D885A2AB7E5FF89714F08899CF88A9B3A2DB39EC41CB81
                                                                                                                                  APIs
                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 007B09C6
                                                                                                                                  • _wcslen.LIBCMT ref: 007B0A01
                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 007B0A54
                                                                                                                                  • _wcslen.LIBCMT ref: 007B0A8A
                                                                                                                                  • _wcslen.LIBCMT ref: 007B0B06
                                                                                                                                  • _wcslen.LIBCMT ref: 007B0B81
                                                                                                                                    • Part of subcall function 0073F9F2: _wcslen.LIBCMT ref: 0073F9FD
                                                                                                                                    • Part of subcall function 00782BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00782BFA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                  • Opcode ID: 0e2816a18dfb672e2dd0fec391b63465cc7f377333b9d69d7c50ceca17ac0512
                                                                                                                                  • Instruction ID: 98fa1e4a1b39e94f753225d6c06c2e947abf1665c0f738d678868feb341672b1
                                                                                                                                  • Opcode Fuzzy Hash: 0e2816a18dfb672e2dd0fec391b63465cc7f377333b9d69d7c50ceca17ac0512
                                                                                                                                  • Instruction Fuzzy Hash: 77E19971208301CFC714DF25C454AABB7E1BF98314B14895DF896AB3A2DB38ED46CB81
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                  • Opcode ID: f9ed10dac8014516f4365e00ceded8c5dbe54345f34f570ff898185bb5648f86
                                                                                                                                  • Instruction ID: 52e3bce9478c956128ca105ba6406a99837d4408c6009f0de1ea3935acd2bfa9
                                                                                                                                  • Opcode Fuzzy Hash: f9ed10dac8014516f4365e00ceded8c5dbe54345f34f570ff898185bb5648f86
                                                                                                                                  • Instruction Fuzzy Hash: DC71057360016AABCB22DF7CCD416BA3391AFE6764F154324F8569B284EA3DDD45C3A0
                                                                                                                                  APIs
                                                                                                                                  • _wcslen.LIBCMT ref: 007B835A
                                                                                                                                  • _wcslen.LIBCMT ref: 007B836E
                                                                                                                                  • _wcslen.LIBCMT ref: 007B8391
                                                                                                                                  • _wcslen.LIBCMT ref: 007B83B4
                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007B83F2
                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,007B361A,?), ref: 007B844E
                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 007B8487
                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007B84CA
                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 007B8501
                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 007B850D
                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 007B851D
                                                                                                                                  • DestroyIcon.USER32(?), ref: 007B852C
                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 007B8549
                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 007B8555
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                  • Opcode ID: 9b874f671d51ba92d4aa09ca0b090cb40fba3d343ddb2e117acabbcdf02147cc
                                                                                                                                  • Instruction ID: 9d8c03e45bd2f39646867966b3a096d1a91815b69bf2fb67ed97ac23a20b6197
                                                                                                                                  • Opcode Fuzzy Hash: 9b874f671d51ba92d4aa09ca0b090cb40fba3d343ddb2e117acabbcdf02147cc
                                                                                                                                  • Instruction Fuzzy Hash: E1619E71500215FAEB259F64DC85BFE77ACBF08711F108609F815E61D1DF78A990D7A0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                  • Opcode ID: 7036a69e5561f60b75cae65b64695910d2bbdd6c2939d9cff7497fffb7da62bc
                                                                                                                                  • Instruction ID: 0b47aba2eb98cc8f7855811a1bc92af389c7f477fa9af8e7fd118787df3e5e40
                                                                                                                                  • Opcode Fuzzy Hash: 7036a69e5561f60b75cae65b64695910d2bbdd6c2939d9cff7497fffb7da62bc
                                                                                                                                  • Instruction Fuzzy Hash: BC812AB1640229FBDB29AF60DD46FAE37A8AF15300F044024FD05AB292EB7CD951D7A1
                                                                                                                                  APIs
                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 00793EF8
                                                                                                                                  • _wcslen.LIBCMT ref: 00793F03
                                                                                                                                  • _wcslen.LIBCMT ref: 00793F5A
                                                                                                                                  • _wcslen.LIBCMT ref: 00793F98
                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00793FD6
                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0079401E
                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00794059
                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00794087
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                  • Opcode ID: db45e958b2e202acfec54d08b247bc98b200d25967f07e9d3dfd88784061e640
                                                                                                                                  • Instruction ID: a3d4cbfa71f06b3fcffab40586097454ef45051c22a2048987c6e33b7791be76
                                                                                                                                  • Opcode Fuzzy Hash: db45e958b2e202acfec54d08b247bc98b200d25967f07e9d3dfd88784061e640
                                                                                                                                  • Instruction Fuzzy Hash: 4071F2726042119FCB10EF24D88096AB7F5EFA8754F10492DF89597261EB38EE46CB91
                                                                                                                                  APIs
                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00785A2E
                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00785A40
                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00785A57
                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00785A6C
                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00785A72
                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00785A82
                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00785A88
                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00785AA9
                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00785AC3
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00785ACC
                                                                                                                                  • _wcslen.LIBCMT ref: 00785B33
                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00785B6F
                                                                                                                                  • GetDesktopWindow.USER32 ref: 00785B75
                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00785B7C
                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00785BD3
                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00785BE0
                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 00785C05
                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00785C2F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                  • Opcode ID: 9101f35c828813c73e202422b4149719aa96ad73445ce6a3b26555fbc7f6f2a7
                                                                                                                                  • Instruction ID: 19d166b642aaaeba49c86b729a109d813c974faa9738711f74913c8e2040202f
                                                                                                                                  • Opcode Fuzzy Hash: 9101f35c828813c73e202422b4149719aa96ad73445ce6a3b26555fbc7f6f2a7
                                                                                                                                  • Instruction Fuzzy Hash: 26717E71900B05AFDB21EFA8CD85F6EBBF5FF48704F108618E142A25A0D779A900CB14
                                                                                                                                  APIs
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 0079FE27
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 0079FE32
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0079FE3D
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 0079FE48
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 0079FE53
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 0079FE5E
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 0079FE69
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 0079FE74
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 0079FE7F
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 0079FE8A
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 0079FE95
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 0079FEA0
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 0079FEAB
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 0079FEB6
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 0079FEC1
                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 0079FECC
                                                                                                                                  • GetCursorInfo.USER32(?), ref: 0079FEDC
                                                                                                                                  • GetLastError.KERNEL32 ref: 0079FF1E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                  • Opcode ID: 1ed2e3b49a04f234f8e17591327bd6775b2e23ebbbddb88f47e1b6c9161cad57
                                                                                                                                  • Instruction ID: 1b7ffc14ffc242bb513aeb5df8aee74070bb75e0d533d6aa1511dc2b64842c77
                                                                                                                                  • Opcode Fuzzy Hash: 1ed2e3b49a04f234f8e17591327bd6775b2e23ebbbddb88f47e1b6c9161cad57
                                                                                                                                  • Instruction Fuzzy Hash: C74154B0D04319AADB10DFBA9C89C5EBFE9FF04354B54852AF11DE7281DB789901CE91
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen
                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[~
                                                                                                                                  • API String ID: 176396367-1468205893
                                                                                                                                  • Opcode ID: 1fb6792ac8f3fe8505e48393dcd91d8f3b531641b3056a801bcc3d8314a4b7f1
                                                                                                                                  • Instruction ID: aac31d703fce7ba62c01b73a45df5658a85bc1ff8bf4fb9e88b48f3d9cd16429
                                                                                                                                  • Opcode Fuzzy Hash: 1fb6792ac8f3fe8505e48393dcd91d8f3b531641b3056a801bcc3d8314a4b7f1
                                                                                                                                  • Instruction Fuzzy Hash: 06E1B432A4051AEBCB14AF7CC455BFEBBB0BF54B10F548129E456F7240DB38AE859790
                                                                                                                                  APIs
                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 007400C6
                                                                                                                                    • Part of subcall function 007400ED: InitializeCriticalSectionAndSpinCount.KERNEL32(007F070C,00000FA0,6D10C793,?,?,?,?,007623B3,000000FF), ref: 0074011C
                                                                                                                                    • Part of subcall function 007400ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,007623B3,000000FF), ref: 00740127
                                                                                                                                    • Part of subcall function 007400ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,007623B3,000000FF), ref: 00740138
                                                                                                                                    • Part of subcall function 007400ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0074014E
                                                                                                                                    • Part of subcall function 007400ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0074015C
                                                                                                                                    • Part of subcall function 007400ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0074016A
                                                                                                                                    • Part of subcall function 007400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00740195
                                                                                                                                    • Part of subcall function 007400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 007401A0
                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 007400E7
                                                                                                                                    • Part of subcall function 007400A3: __onexit.LIBCMT ref: 007400A9
                                                                                                                                  Strings
                                                                                                                                  • InitializeConditionVariable, xrefs: 00740148
                                                                                                                                  • WakeAllConditionVariable, xrefs: 00740162
                                                                                                                                  • kernel32.dll, xrefs: 00740133
                                                                                                                                  • SleepConditionVariableCS, xrefs: 00740154
                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00740122
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                  • Opcode ID: 624d1af65b8c1955ca8845e08dde6da9a400af0ce51f11593785b8f2bcc9c931
                                                                                                                                  • Instruction ID: 96ba22cd96f01d6de4e853e9d8a1d4cf2a9ad0b871ecd37ba59633672a89e789
                                                                                                                                  • Opcode Fuzzy Hash: 624d1af65b8c1955ca8845e08dde6da9a400af0ce51f11593785b8f2bcc9c931
                                                                                                                                  • Instruction Fuzzy Hash: EC21C9B2A44718ABEB116B74AC49F6D7398DB45F51F048265FA01A7392DB7C98008AE4
                                                                                                                                  APIs
                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,007BCC08), ref: 00794527
                                                                                                                                  • _wcslen.LIBCMT ref: 0079453B
                                                                                                                                  • _wcslen.LIBCMT ref: 00794599
                                                                                                                                  • _wcslen.LIBCMT ref: 007945F4
                                                                                                                                  • _wcslen.LIBCMT ref: 0079463F
                                                                                                                                  • _wcslen.LIBCMT ref: 007946A7
                                                                                                                                    • Part of subcall function 0073F9F2: _wcslen.LIBCMT ref: 0073F9FD
                                                                                                                                  • GetDriveTypeW.KERNEL32(?,007E6BF0,00000061), ref: 00794743
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                  • Opcode ID: 36c5255c05ca707699705c5822563e4cb1814b2e420e9ad51b8e04529ed91dc5
                                                                                                                                  • Instruction ID: 17b55ecdfc1f8cb4edb86098bc765ab101b9246d0857bf5555e93e63353cf645
                                                                                                                                  • Opcode Fuzzy Hash: 36c5255c05ca707699705c5822563e4cb1814b2e420e9ad51b8e04529ed91dc5
                                                                                                                                  • Instruction Fuzzy Hash: 1FB125716083029FCB10DF28E894E6EB7E5BFA9760F50491DF496C7291D738D846CB62
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,007BCC08), ref: 007A40BB
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 007A40CD
                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,007BCC08), ref: 007A40F2
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,007BCC08), ref: 007A413E
                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028,?,007BCC08), ref: 007A41A8
                                                                                                                                  • SysFreeString.OLEAUT32(00000009), ref: 007A4262
                                                                                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 007A42C8
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 007A42F2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                  • API String ID: 354098117-199464113
                                                                                                                                  • Opcode ID: 7deeb81c3a15910fbc8071a15b1c9de89b17e452c0aff9b7fbc471afd1309c5b
                                                                                                                                  • Instruction ID: 19266f796c0f3551fb01676a6dc0800f4f5390546d611559cf4eb8a82fde834d
                                                                                                                                  • Opcode Fuzzy Hash: 7deeb81c3a15910fbc8071a15b1c9de89b17e452c0aff9b7fbc471afd1309c5b
                                                                                                                                  • Instruction Fuzzy Hash: 85123C75A00119EFDB14CF54C884EAEB7B5FFC9314F248198E905AB251D776ED42CBA0
                                                                                                                                  APIs
                                                                                                                                  • GetMenuItemCount.USER32(007F1990), ref: 00762F8D
                                                                                                                                  • GetMenuItemCount.USER32(007F1990), ref: 0076303D
                                                                                                                                  • GetCursorPos.USER32(?), ref: 00763081
                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0076308A
                                                                                                                                  • TrackPopupMenuEx.USER32(007F1990,00000000,?,00000000,00000000,00000000), ref: 0076309D
                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 007630A9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                  • Opcode ID: e1b5c0281f0175df99292707bf80cb78c4ea33593498ff170f0ab4452cf82ba4
                                                                                                                                  • Instruction ID: 0b1978ca282b006a0270469675c50c408c27716fcd676af8b593413780bb5b38
                                                                                                                                  • Opcode Fuzzy Hash: e1b5c0281f0175df99292707bf80cb78c4ea33593498ff170f0ab4452cf82ba4
                                                                                                                                  • Instruction Fuzzy Hash: A0711970644615FEEB219F24DC49FEABFA9FF04324F204216F925A61E1C7BDA914CB90
                                                                                                                                  APIs
                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 007B6DEB
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 007B6E5F
                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 007B6E81
                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007B6E94
                                                                                                                                  • DestroyWindow.USER32(?), ref: 007B6EB5
                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00720000,00000000), ref: 007B6EE4
                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 007B6EFD
                                                                                                                                  • GetDesktopWindow.USER32 ref: 007B6F16
                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 007B6F1D
                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 007B6F35
                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 007B6F4D
                                                                                                                                    • Part of subcall function 00739944: GetWindowLongW.USER32(?,000000EB), ref: 00739952
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                  • String ID: 0$tooltips_class32
                                                                                                                                  • API String ID: 2429346358-3619404913
                                                                                                                                  • Opcode ID: 426347dfd63f4811d89c6baa0aec2922e1b7a5ce5ee1143c477e5b9692849bb5
                                                                                                                                  • Instruction ID: 68dc88e13b88b40e393d37e9fe0e32d3d6f76dd3eec519ebf0ccbb7f6a242e7a
                                                                                                                                  • Opcode Fuzzy Hash: 426347dfd63f4811d89c6baa0aec2922e1b7a5ce5ee1143c477e5b9692849bb5
                                                                                                                                  • Instruction Fuzzy Hash: 32717871504284AFDB21CF28DC48FBABBE9FB89304F44855EFA8987261C778E905CB15
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 007B9147
                                                                                                                                    • Part of subcall function 007B7674: ClientToScreen.USER32(?,?), ref: 007B769A
                                                                                                                                    • Part of subcall function 007B7674: GetWindowRect.USER32(?,?), ref: 007B7710
                                                                                                                                    • Part of subcall function 007B7674: PtInRect.USER32(?,?,007B8B89), ref: 007B7720
                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 007B91B0
                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 007B91BB
                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 007B91DE
                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 007B9225
                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 007B923E
                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 007B9255
                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 007B9277
                                                                                                                                  • DragFinish.SHELL32(?), ref: 007B927E
                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 007B9371
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                  • API String ID: 221274066-3440237614
                                                                                                                                  • Opcode ID: 4b4c6a2c4270295b98aab1177cb1e66288a21f6a3c71741ec6011b94cc1413f8
                                                                                                                                  • Instruction ID: 3f7c4962b8806dd0a75ea0e9ccb273ef62ca95ca08d399195b76ce95f245d1a4
                                                                                                                                  • Opcode Fuzzy Hash: 4b4c6a2c4270295b98aab1177cb1e66288a21f6a3c71741ec6011b94cc1413f8
                                                                                                                                  • Instruction Fuzzy Hash: 3D618D71108301AFC701DF64DC89EAFBBE8EF89350F044A2DF691931A1DB789A45CB62
                                                                                                                                  APIs
                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0079C4B0
                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0079C4C3
                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0079C4D7
                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0079C4F0
                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0079C533
                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0079C549
                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0079C554
                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0079C584
                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0079C5DC
                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0079C5F0
                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0079C5FB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                  • Opcode ID: 45b090f6fbd4d79948dd18ef365d114959c84cfeb46194065fe375a850e03de0
                                                                                                                                  • Instruction ID: d13e546a70bbf6d22f633913ebcb6e383af162a42ddc0edadf3bbaccec2a0f9c
                                                                                                                                  • Opcode Fuzzy Hash: 45b090f6fbd4d79948dd18ef365d114959c84cfeb46194065fe375a850e03de0
                                                                                                                                  • Instruction Fuzzy Hash: 0C514AB1600208BFEF228F65D988FAB7BFCFF08754F108519F94696250DB38E9549B60
                                                                                                                                  APIs
                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 007B8592
                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 007B85A2
                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 007B85AD
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007B85BA
                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 007B85C8
                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 007B85D7
                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 007B85E0
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007B85E7
                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 007B85F8
                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,007BFC38,?), ref: 007B8611
                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 007B8621
                                                                                                                                  • GetObjectW.GDI32(?,00000018,000000FF), ref: 007B8641
                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 007B8671
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 007B8699
                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007B86AF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                  • Opcode ID: b93e83c3a2ed70aa3bccf97c2747e3248b15ac69d2bc4ce760af100aebd1ec68
                                                                                                                                  • Instruction ID: c3ce62273fceedfe38b189c2b7e89219ca3d74aca092c3d14ef32463276ef44e
                                                                                                                                  • Opcode Fuzzy Hash: b93e83c3a2ed70aa3bccf97c2747e3248b15ac69d2bc4ce760af100aebd1ec68
                                                                                                                                  • Instruction Fuzzy Hash: 3B411975600209AFDB129FA5CC48FAA7BBCFF89B15F108159F905E7260DB389D01CB65
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00791502
                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 0079150B
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00791517
                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 007915FB
                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 00791657
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00791708
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0079178C
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 007917D8
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 007917E7
                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00791823
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                  • Opcode ID: 190121f527ce1a003578760f173e8cdfca630f793149d668aa01d2eeb2ecbc5c
                                                                                                                                  • Instruction ID: 6a02f2f5e7305a7668cac71facd4f1ae07a2c4ba86bfe8ee4788dd169485f9e0
                                                                                                                                  • Opcode Fuzzy Hash: 190121f527ce1a003578760f173e8cdfca630f793149d668aa01d2eeb2ecbc5c
                                                                                                                                  • Instruction Fuzzy Hash: 11D11172A00116EBEF009F65E889B7DB7B1BF44700F968056F446AB281DB3CED61DB61
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 007AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,007AB6AE,?,?), ref: 007AC9B5
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007AC9F1
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA68
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA9E
                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007AB6F4
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 007AB772
                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 007AB80A
                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 007AB87E
                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 007AB89C
                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 007AB8F2
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 007AB904
                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 007AB922
                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 007AB983
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 007AB994
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                  • Opcode ID: 262a18cb1664456f7927fd5bcacf239612fbb71364775bc5eae52cbc3c0309f3
                                                                                                                                  • Instruction ID: 784b72c70469ae42e9145e9e0487e95f539595172501b5078277299edf48fa65
                                                                                                                                  • Opcode Fuzzy Hash: 262a18cb1664456f7927fd5bcacf239612fbb71364775bc5eae52cbc3c0309f3
                                                                                                                                  • Instruction Fuzzy Hash: 63C16B31208241EFD715DF14C498F2ABBE5BF85308F18869CF59A4B2A3CB79E845CB91
                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 007A25D8
                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 007A25E8
                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 007A25F4
                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 007A2601
                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 007A266D
                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 007A26AC
                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 007A26D0
                                                                                                                                  • SelectObject.GDI32(?,?), ref: 007A26D8
                                                                                                                                  • DeleteObject.GDI32(?), ref: 007A26E1
                                                                                                                                  • DeleteDC.GDI32(?), ref: 007A26E8
                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 007A26F3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                  • String ID: (
                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                  • Opcode ID: d57f46ffde5674f9ae749db263ea32ece3e050a426b2618806baef771f1cb504
                                                                                                                                  • Instruction ID: bccc53d52304e004a19c2510d6a61c4c40d3d18b2e9937f99da774290556a3f0
                                                                                                                                  • Opcode Fuzzy Hash: d57f46ffde5674f9ae749db263ea32ece3e050a426b2618806baef771f1cb504
                                                                                                                                  • Instruction Fuzzy Hash: 876102B5D00219EFCF05CFA8D884EAEBBB5FF48310F208629E955A7251D774A941CF64
                                                                                                                                  APIs
                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 0075DAA1
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D659
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D66B
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D67D
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D68F
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D6A1
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D6B3
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D6C5
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D6D7
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D6E9
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D6FB
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D70D
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D71F
                                                                                                                                    • Part of subcall function 0075D63C: _free.LIBCMT ref: 0075D731
                                                                                                                                  • _free.LIBCMT ref: 0075DA96
                                                                                                                                    • Part of subcall function 007529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000), ref: 007529DE
                                                                                                                                    • Part of subcall function 007529C8: GetLastError.KERNEL32(00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000,00000000), ref: 007529F0
                                                                                                                                  • _free.LIBCMT ref: 0075DAB8
                                                                                                                                  • _free.LIBCMT ref: 0075DACD
                                                                                                                                  • _free.LIBCMT ref: 0075DAD8
                                                                                                                                  • _free.LIBCMT ref: 0075DAFA
                                                                                                                                  • _free.LIBCMT ref: 0075DB0D
                                                                                                                                  • _free.LIBCMT ref: 0075DB1B
                                                                                                                                  • _free.LIBCMT ref: 0075DB26
                                                                                                                                  • _free.LIBCMT ref: 0075DB5E
                                                                                                                                  • _free.LIBCMT ref: 0075DB65
                                                                                                                                  • _free.LIBCMT ref: 0075DB82
                                                                                                                                  • _free.LIBCMT ref: 0075DB9A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                  • Opcode ID: d67d0d60ea89408022e2be68ddb14557a5d24b1b20e5dbb00568cd3fc0dd7a7e
                                                                                                                                  • Instruction ID: 73c1547ee706c310883f3f631d832046f4075b9546ecd42ba7ee2f79591ad5e0
                                                                                                                                  • Opcode Fuzzy Hash: d67d0d60ea89408022e2be68ddb14557a5d24b1b20e5dbb00568cd3fc0dd7a7e
                                                                                                                                  • Instruction Fuzzy Hash: 3E315D71604204DFEB31AA39D849BD677E9FF01312F114419E848E72A2DFB9BC49CB20
                                                                                                                                  APIs
                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 0078369C
                                                                                                                                  • _wcslen.LIBCMT ref: 007836A7
                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00783797
                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 0078380C
                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 0078385D
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00783882
                                                                                                                                  • GetParent.USER32(?), ref: 007838A0
                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 007838A7
                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00783921
                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 0078395D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                  • String ID: %s%u
                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                  • Opcode ID: 84a7c91310d954022160e495fd3ad7673fab72799383b77ece4ae2ecfa98f367
                                                                                                                                  • Instruction ID: 02c3be9732b3903fa16a0e11ae651467531de7f58b68404413d136c4e32ea355
                                                                                                                                  • Opcode Fuzzy Hash: 84a7c91310d954022160e495fd3ad7673fab72799383b77ece4ae2ecfa98f367
                                                                                                                                  • Instruction Fuzzy Hash: 0E91D771244706EFD715EF28C889FAAF7A8FF44754F008619F999C2190DB38EA45CBA1
                                                                                                                                  APIs
                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00784994
                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 007849DA
                                                                                                                                  • _wcslen.LIBCMT ref: 007849EB
                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 007849F7
                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00784A2C
                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00784A64
                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00784A9D
                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 00784AE6
                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00784B20
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00784B8B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                  • Opcode ID: 9aad1e5cc99a51f83b93fe988e13b8b7399b3877cf975f0eb8938756d34633ac
                                                                                                                                  • Instruction ID: 32aaddaa3fb3cba811fab8e3eb4214543a6a686838de53581dbfa091f9035002
                                                                                                                                  • Opcode Fuzzy Hash: 9aad1e5cc99a51f83b93fe988e13b8b7399b3877cf975f0eb8938756d34633ac
                                                                                                                                  • Instruction Fuzzy Hash: 1D91E271044206DFDB05EF14C989FAA7BE8FF44314F04846AFD859A096DBB8ED45CBA1
                                                                                                                                  APIs
                                                                                                                                  • GetMenuItemInfoW.USER32(007F1990,000000FF,00000000,00000030), ref: 0078BFAC
                                                                                                                                  • SetMenuItemInfoW.USER32(007F1990,00000004,00000000,00000030), ref: 0078BFE1
                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 0078BFF3
                                                                                                                                  • GetMenuItemCount.USER32(?), ref: 0078C039
                                                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 0078C056
                                                                                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 0078C082
                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 0078C0C9
                                                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0078C10F
                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0078C124
                                                                                                                                  • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0078C145
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 1460738036-4108050209
                                                                                                                                  • Opcode ID: a014f749362ef963eb9588473a6ab1ede3d64a1d4cf8d45db137be15047008ca
                                                                                                                                  • Instruction ID: 14fa6cccb5cbc720e2a82b87e7e4bb8ce44640ea2e381b2d008313dea5c58181
                                                                                                                                  • Opcode Fuzzy Hash: a014f749362ef963eb9588473a6ab1ede3d64a1d4cf8d45db137be15047008ca
                                                                                                                                  • Instruction Fuzzy Hash: DA6181B094024AEFDF12EF68DC88EAE7BB8EF05344F104155E951A3291D739AD15CB70
                                                                                                                                  APIs
                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 007ACC64
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 007ACC8D
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 007ACD48
                                                                                                                                    • Part of subcall function 007ACC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 007ACCAA
                                                                                                                                    • Part of subcall function 007ACC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 007ACCBD
                                                                                                                                    • Part of subcall function 007ACC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 007ACCCF
                                                                                                                                    • Part of subcall function 007ACC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 007ACD05
                                                                                                                                    • Part of subcall function 007ACC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 007ACD28
                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 007ACCF3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                  • Opcode ID: fa38340de883a4dbd4891d3239ea7b635051fa736f753bd6187a866d8f343519
                                                                                                                                  • Instruction ID: 29b07094388228592ef23cca2253cd7e1fe88c9dbdfb2cdb11ebf4b5b7737539
                                                                                                                                  • Opcode Fuzzy Hash: fa38340de883a4dbd4891d3239ea7b635051fa736f753bd6187a866d8f343519
                                                                                                                                  • Instruction Fuzzy Hash: D931A1B1A0112CBBD7229B55DC88EFFBB7CEF46750F008265F905E2200DB788A45DAB4
                                                                                                                                  APIs
                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00793D40
                                                                                                                                  • _wcslen.LIBCMT ref: 00793D6D
                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00793D9D
                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00793DBE
                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 00793DCE
                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00793E55
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00793E60
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00793E6B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                  • Opcode ID: 4a38d4a85e353fe953346540f954ee46bea81f6a5a57ca48dc4e76af1ec15c9f
                                                                                                                                  • Instruction ID: 274c1cb042a4bfefe7df22d65eb9f8ea5f86a8963f9f7a7f62b035fa47d998db
                                                                                                                                  • Opcode Fuzzy Hash: 4a38d4a85e353fe953346540f954ee46bea81f6a5a57ca48dc4e76af1ec15c9f
                                                                                                                                  • Instruction Fuzzy Hash: E231A1B5A04209ABDB219FA0DC49FEB37BCEF88700F5081B5F519D6160EB7897448B24
                                                                                                                                  APIs
                                                                                                                                  • timeGetTime.WINMM ref: 0078E6B4
                                                                                                                                    • Part of subcall function 0073E551: timeGetTime.WINMM(?,?,0078E6D4), ref: 0073E555
                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0078E6E1
                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0078E705
                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0078E727
                                                                                                                                  • SetActiveWindow.USER32 ref: 0078E746
                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0078E754
                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0078E773
                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 0078E77E
                                                                                                                                  • IsWindow.USER32 ref: 0078E78A
                                                                                                                                  • EndDialog.USER32(00000000), ref: 0078E79B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                  • String ID: BUTTON
                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                  • Opcode ID: db2c0ec71005de3fd06be516f3fc8d4592ab7069736579116962f54a6f4f6ff4
                                                                                                                                  • Instruction ID: 75ec5a467338ba0f48a0502832a2b73fca094506c7b5334e95f7d4e55d91579a
                                                                                                                                  • Opcode Fuzzy Hash: db2c0ec71005de3fd06be516f3fc8d4592ab7069736579116962f54a6f4f6ff4
                                                                                                                                  • Instruction Fuzzy Hash: 0F215EB0340204AFEB116F25EC89F363B69AB54B58F10C525F501C15A2DB7DAC11DB28
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0078EA5D
                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0078EA73
                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0078EA84
                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0078EA96
                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0078EAA7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                  • Opcode ID: 63acf51b6848b41c7c1aaba72e2e0782c8cb7c3ae357232a10b1c2272e699a2c
                                                                                                                                  • Instruction ID: 00e07ecf6be67790347b81034879415c2c924de0a5e8463be9c4a2923b6ab739
                                                                                                                                  • Opcode Fuzzy Hash: 63acf51b6848b41c7c1aaba72e2e0782c8cb7c3ae357232a10b1c2272e699a2c
                                                                                                                                  • Instruction Fuzzy Hash: 9D11A771691269B9D724F762DC4ADFF6A7CEBE5F40F004429B401A20D1DF781944C6B1
                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardState.USER32(?), ref: 0078A012
                                                                                                                                  • SetKeyboardState.USER32(?), ref: 0078A07D
                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 0078A09D
                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 0078A0B4
                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 0078A0E3
                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 0078A0F4
                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 0078A120
                                                                                                                                  • GetKeyState.USER32(00000011), ref: 0078A12E
                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 0078A157
                                                                                                                                  • GetKeyState.USER32(00000012), ref: 0078A165
                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 0078A18E
                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 0078A19C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                  • Opcode ID: 491c86833b4680b6328f6f0bdf9a19978f402a7d50136030f082e73a2b2598a3
                                                                                                                                  • Instruction ID: d193a9be3efcb58186edbeeffacd5fca9feeb02f6788a7459117695b49d3d88c
                                                                                                                                  • Opcode Fuzzy Hash: 491c86833b4680b6328f6f0bdf9a19978f402a7d50136030f082e73a2b2598a3
                                                                                                                                  • Instruction Fuzzy Hash: 6A51AC2098478879FB35FB704819BEABFB55F11340F0C859AD6C2571C2EA5C9E4CC762
                                                                                                                                  APIs
                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00785CE2
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00785CFB
                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00785D59
                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00785D69
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00785D7B
                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00785DCF
                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00785DDD
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00785DEF
                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00785E31
                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00785E44
                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00785E5A
                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00785E67
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                  • Opcode ID: 052a7faccbeae75bc6d06364fe9c4b32caec0cb2aaf41c5952c4aa4533a55e16
                                                                                                                                  • Instruction ID: 112325be65d54980d4909239fedef50b1c31ee3c14fe97ffb0db566097676a5a
                                                                                                                                  • Opcode Fuzzy Hash: 052a7faccbeae75bc6d06364fe9c4b32caec0cb2aaf41c5952c4aa4533a55e16
                                                                                                                                  • Instruction Fuzzy Hash: 2C510D71B40609AFDF19DF68DD89EAEBBB5FB48300F148229F915E6290D7749E04CB60
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00738F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00738BE8,?,00000000,?,?,?,?,00738BBA,00000000,?), ref: 00738FC5
                                                                                                                                  • DestroyWindow.USER32(?), ref: 00738C81
                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,00738BBA,00000000,?), ref: 00738D1B
                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 00776973
                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00738BBA,00000000,?), ref: 007769A1
                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00738BBA,00000000,?), ref: 007769B8
                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00738BBA,00000000), ref: 007769D4
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 007769E6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 641708696-0
                                                                                                                                  • Opcode ID: 1e92bc228a375edb3e720a0fa9dab184b464823c59287db3593ce23ee8d9f9e6
                                                                                                                                  • Instruction ID: 4d7955839fc807bd068384877ec3dab5cf593645f7d54ae81a59b6498daf630e
                                                                                                                                  • Opcode Fuzzy Hash: 1e92bc228a375edb3e720a0fa9dab184b464823c59287db3593ce23ee8d9f9e6
                                                                                                                                  • Instruction Fuzzy Hash: F7618830102B00DFEB669F24CA48B35B7B1FB40362F55D658E0469A565CB7DB980CFAA
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739944: GetWindowLongW.USER32(?,000000EB), ref: 00739952
                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00739862
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 259745315-0
                                                                                                                                  • Opcode ID: 1beff462834abe51a474b6446de02671321d4870e64d3afcf997738a10bc25b5
                                                                                                                                  • Instruction ID: b19f15f895fa34892c60256672892b05e70fb92dffcf42cb7abf4dad6b2785c5
                                                                                                                                  • Opcode Fuzzy Hash: 1beff462834abe51a474b6446de02671321d4870e64d3afcf997738a10bc25b5
                                                                                                                                  • Instruction Fuzzy Hash: 8041C331104644AFEF215F3C9C88BFA3B65AB86370F148605FAE29B1E2D7B99C41DB10
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: .t
                                                                                                                                  • API String ID: 0-4274973675
                                                                                                                                  • Opcode ID: 6e36193523b843eea32abb5b42bd7d505b029ea4a4678f3ff928d6fdb7f11937
                                                                                                                                  • Instruction ID: 70c0fccb7ef3b6b3453d4934ebf2b2f1881200f4a543be01cc104e760a4567bf
                                                                                                                                  • Opcode Fuzzy Hash: 6e36193523b843eea32abb5b42bd7d505b029ea4a4678f3ff928d6fdb7f11937
                                                                                                                                  • Instruction Fuzzy Hash: C6C1E27490424AEFCF51DFA8C845BEDBBB0BF09311F044159E919A73D2CBB89945CB62
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0076F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00789717
                                                                                                                                  • LoadStringW.USER32(00000000,?,0076F7F8,00000001), ref: 00789720
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0076F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00789742
                                                                                                                                  • LoadStringW.USER32(00000000,?,0076F7F8,00000001), ref: 00789745
                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00789866
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                  • Opcode ID: f7cf91151f87266488170c50f973c6d9c940a2dc7517990c7b40e9e6285800ad
                                                                                                                                  • Instruction ID: 3723a85f63e78985a7183217e2991c7ce5769a6318017e6a2ba728f6119db9c3
                                                                                                                                  • Opcode Fuzzy Hash: f7cf91151f87266488170c50f973c6d9c940a2dc7517990c7b40e9e6285800ad
                                                                                                                                  • Instruction Fuzzy Hash: 6B412DB2800219EADB05FBE0ED5AEEEB778AF55340F544425F60572092EA3D6F48CB61
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 007807A2
                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 007807BE
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 007807DA
                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00780804
                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0078082C
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00780837
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0078083C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                  • Opcode ID: 2f7a2decd1d216c356ab2b92781a5142bfe57166b90687d808dc84b9cdf1706e
                                                                                                                                  • Instruction ID: e9d359adcfef0a4db706c1ea288262af288ff4a20b40dd7d02e638baf87ead7f
                                                                                                                                  • Opcode Fuzzy Hash: 2f7a2decd1d216c356ab2b92781a5142bfe57166b90687d808dc84b9cdf1706e
                                                                                                                                  • Instruction Fuzzy Hash: 96410972C10229EBDF15EBA4DC99DEDB778BF04750F144129E905A7161EB386E48CBA0
                                                                                                                                  APIs
                                                                                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 007B403B
                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 007B4042
                                                                                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 007B4055
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 007B405D
                                                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 007B4068
                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 007B4072
                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 007B407C
                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 007B4092
                                                                                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 007B409E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                  • String ID: static
                                                                                                                                  • API String ID: 2559357485-2160076837
                                                                                                                                  • Opcode ID: c57ca568fec418424323fe486776ddd00c03ffa1d59ca407c9234a64d13744f0
                                                                                                                                  • Instruction ID: 4b4f47dba845a6a97a4d6da27015711340610cd17a0d871bda9d45b87400efc8
                                                                                                                                  • Opcode Fuzzy Hash: c57ca568fec418424323fe486776ddd00c03ffa1d59ca407c9234a64d13744f0
                                                                                                                                  • Instruction Fuzzy Hash: F1316072501219AFDF229F68DC09FDA3B68EF0D324F118311FA54E61A1D779D850DB64
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 007A3C5C
                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 007A3C8A
                                                                                                                                  • CoUninitialize.OLE32 ref: 007A3C94
                                                                                                                                  • _wcslen.LIBCMT ref: 007A3D2D
                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 007A3DB1
                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 007A3ED5
                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 007A3F0E
                                                                                                                                  • CoGetObject.OLE32(?,00000000,007BFB98,?), ref: 007A3F2D
                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 007A3F40
                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 007A3FC4
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 007A3FD8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                  • Opcode ID: a798627a1f2e6c995aa9f52edd17e798bde08cca736b0b4cf4b2bcc89e71a660
                                                                                                                                  • Instruction ID: 8f6dfff10fb2a789ae9f03df38a2034ec148876a65ffef2419e800d39c08e065
                                                                                                                                  • Opcode Fuzzy Hash: a798627a1f2e6c995aa9f52edd17e798bde08cca736b0b4cf4b2bcc89e71a660
                                                                                                                                  • Instruction Fuzzy Hash: 9FC11371608205DFD700DF68C88492BBBE9FF8A744F144A1DF98A9B250D739EE45CB52
                                                                                                                                  APIs
                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00797AF3
                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00797B8F
                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 00797BA3
                                                                                                                                  • CoCreateInstance.OLE32(007BFD08,00000000,00000001,007E6E6C,?), ref: 00797BEF
                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00797C74
                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 00797CCC
                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00797D57
                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00797D7A
                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00797D81
                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 00797DD6
                                                                                                                                  • CoUninitialize.OLE32 ref: 00797DDC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                  • Opcode ID: 06cccdea86cb28a44ea51285362d3f9b2ed8871f53e40841ef55997410ba42a6
                                                                                                                                  • Instruction ID: 59faa344f0fc74c5cd6bd5e980aa199cdcec74fe3f4840ac437ec7113d11cd9e
                                                                                                                                  • Opcode Fuzzy Hash: 06cccdea86cb28a44ea51285362d3f9b2ed8871f53e40841ef55997410ba42a6
                                                                                                                                  • Instruction Fuzzy Hash: 47C13975A04119EFCB14DFA4D888DAEBBF9FF48304B148599F81A9B261D734EE41CB90
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 007B5504
                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007B5515
                                                                                                                                  • CharNextW.USER32(00000158), ref: 007B5544
                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 007B5585
                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 007B559B
                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007B55AC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1350042424-0
                                                                                                                                  • Opcode ID: 34207b23b0ee59a1a3d255c3defa1e115c01d0e463ee5cf8ff5025dd59b1c3ef
                                                                                                                                  • Instruction ID: 2510ed6cde5d861081bedeb4550a4188dc45ddf87378884f88fc5d4e1cf42035
                                                                                                                                  • Opcode Fuzzy Hash: 34207b23b0ee59a1a3d255c3defa1e115c01d0e463ee5cf8ff5025dd59b1c3ef
                                                                                                                                  • Instruction Fuzzy Hash: 02616C70904608EFDF219F54CC85FFE7BB9EF09725F108145F925AA290D7789A81DB60
                                                                                                                                  APIs
                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0077FAAF
                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 0077FB08
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 0077FB1A
                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 0077FB3A
                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 0077FB8D
                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 0077FBA1
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0077FBB6
                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 0077FBC3
                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0077FBCC
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0077FBDE
                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0077FBE9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                  • Opcode ID: 585386fe174bd59f027eacef5b9704f98426aba4eb8738a52cb832375dbbb0a1
                                                                                                                                  • Instruction ID: 65cd6d9b01c6cfae8bd7817a447f467e8c369c661365505ece5cf0841ec63416
                                                                                                                                  • Opcode Fuzzy Hash: 585386fe174bd59f027eacef5b9704f98426aba4eb8738a52cb832375dbbb0a1
                                                                                                                                  • Instruction Fuzzy Hash: 45415275A00219DFCF01DF64D958EAEBBB9EF48354F00C065E959A7261CB38AA45CFA0
                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardState.USER32(?), ref: 00789CA1
                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00789D22
                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00789D3D
                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00789D57
                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00789D6C
                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00789D84
                                                                                                                                  • GetKeyState.USER32(00000011), ref: 00789D96
                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00789DAE
                                                                                                                                  • GetKeyState.USER32(00000012), ref: 00789DC0
                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00789DD8
                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00789DEA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                  • Opcode ID: 7e5dd046407c1e991014fb6dc90fd71ee3114be5fbb3751f85d6243ed147cb9c
                                                                                                                                  • Instruction ID: fe6937e03e8bc1e3fcd96deb4c8b7d7351a74dbd94ca6030b12659601f11594d
                                                                                                                                  • Opcode Fuzzy Hash: 7e5dd046407c1e991014fb6dc90fd71ee3114be5fbb3751f85d6243ed147cb9c
                                                                                                                                  • Instruction Fuzzy Hash: E541B5346847C96DFF71A670C8047B5BEA06F11344F0C805ADBC6566C2EBAD99C8C7B6
                                                                                                                                  APIs
                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 007A05BC
                                                                                                                                  • inet_addr.WSOCK32(?), ref: 007A061C
                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 007A0628
                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 007A0636
                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 007A06C6
                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 007A06E5
                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 007A07B9
                                                                                                                                  • WSACleanup.WSOCK32 ref: 007A07BF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                  • String ID: Ping
                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                  • Opcode ID: 76c10dfcc2d5eeffb355c5b4d17f29866ac58f9ff098486a0a56c2e44907fa0d
                                                                                                                                  • Instruction ID: 6976dd7e33b5170a5552e33b47088d5edcf843206d38f39bf310ad5a0881d9ae
                                                                                                                                  • Opcode Fuzzy Hash: 76c10dfcc2d5eeffb355c5b4d17f29866ac58f9ff098486a0a56c2e44907fa0d
                                                                                                                                  • Instruction Fuzzy Hash: 42918E75604201DFD720CF19D489F1ABBE0AF89318F148AA9F4699B6A2C738ED45CFD1
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                  • Opcode ID: dcb601c86f0e342a2216e7f522e585ea4549ec7158f9a59e20c6461a2b5e3546
                                                                                                                                  • Instruction ID: d3345507d4924033d871f410b7ddc94e3e4dcd4b7313450028352f3c7f8ba137
                                                                                                                                  • Opcode Fuzzy Hash: dcb601c86f0e342a2216e7f522e585ea4549ec7158f9a59e20c6461a2b5e3546
                                                                                                                                  • Instruction Fuzzy Hash: 2E51B231A05116DBCF54DF68C9409BEB7A5BFAA724B244329E426E72C4EF38DD40C791
                                                                                                                                  APIs
                                                                                                                                  • CoInitialize.OLE32 ref: 007A3774
                                                                                                                                  • CoUninitialize.OLE32 ref: 007A377F
                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,007BFB78,?), ref: 007A37D9
                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 007A384C
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 007A38E4
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 007A3936
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                  • Opcode ID: 51f834cd3045b21bca2ea7d646f13ba999db82dbd41edd837546e9e5dcd789fe
                                                                                                                                  • Instruction ID: 59c30cc3493b1271e4169c30cc54dbc5f75e2a4c3e7be5aa9dec70dec46502dc
                                                                                                                                  • Opcode Fuzzy Hash: 51f834cd3045b21bca2ea7d646f13ba999db82dbd41edd837546e9e5dcd789fe
                                                                                                                                  • Instruction Fuzzy Hash: 4861B1B0608311EFD311DF54D889F5AB7E8EF8A714F104A09F5859B291C778EE48CBA2
                                                                                                                                  APIs
                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007933CF
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 007933F0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                                                  • Opcode ID: 17e9cfefd4c7fcfb4a7598e7ff43190ea2211e7eb3a5daa2f35eff7cbba88997
                                                                                                                                  • Instruction ID: 04bc9fc99f7d13148acb943aecf5031aee85a8a60a72dba73220f24d07e8f497
                                                                                                                                  • Opcode Fuzzy Hash: 17e9cfefd4c7fcfb4a7598e7ff43190ea2211e7eb3a5daa2f35eff7cbba88997
                                                                                                                                  • Instruction Fuzzy Hash: 875170B1900259EADF15EBA0ED4AEFEB778AF18340F244165F50572052EB3D6F58CB60
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                  • Opcode ID: d168e12d11bd18e2847d4f329de552d183a07907866750ab984f1ae2e212c33b
                                                                                                                                  • Instruction ID: 8e010c785d2efe8db13127b8301b4cfe1bcad8d5b34425cceeb4e11a84404901
                                                                                                                                  • Opcode Fuzzy Hash: d168e12d11bd18e2847d4f329de552d183a07907866750ab984f1ae2e212c33b
                                                                                                                                  • Instruction Fuzzy Hash: 5141D632B41127DBCB207F7D88905BE77A5BFA4794B24412AE421D7284F739DD81C790
                                                                                                                                  APIs
                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 007953A0
                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00795416
                                                                                                                                  • GetLastError.KERNEL32 ref: 00795420
                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 007954A7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                  • Opcode ID: 829116e7a7f11f942af50603dcd6c82f30ba0b89fc0669a3b8ac110173da561a
                                                                                                                                  • Instruction ID: 29c6c3bf00ff4a817d361455dae01da196f98ed18520e2ebd1ca0f2ae1f9204a
                                                                                                                                  • Opcode Fuzzy Hash: 829116e7a7f11f942af50603dcd6c82f30ba0b89fc0669a3b8ac110173da561a
                                                                                                                                  • Instruction Fuzzy Hash: D431D375A00558DFCB52DF68E888FA9BBB4FF44305F188169E501DB2A2D738DD82CB90
                                                                                                                                  APIs
                                                                                                                                  • CreateMenu.USER32 ref: 007B3C79
                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 007B3C88
                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007B3D10
                                                                                                                                  • IsMenu.USER32(?), ref: 007B3D24
                                                                                                                                  • CreatePopupMenu.USER32 ref: 007B3D2E
                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 007B3D5B
                                                                                                                                  • DrawMenuBar.USER32 ref: 007B3D63
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                  • String ID: 0$F
                                                                                                                                  • API String ID: 161812096-3044882817
                                                                                                                                  • Opcode ID: 43f6ae1367fa81cb98d76e6f33958778218aabea7f57576b475f560fe1582553
                                                                                                                                  • Instruction ID: 2a2b538d99f8cbc4c103582629e288f53119d69b0d9c62fe5a8d67a25cf9b2e5
                                                                                                                                  • Opcode Fuzzy Hash: 43f6ae1367fa81cb98d76e6f33958778218aabea7f57576b475f560fe1582553
                                                                                                                                  • Instruction Fuzzy Hash: 5A416A75A01209EFDB24CF64D844FEA7BB5FF49350F148129F946A7360D778AA10CBA4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 00783CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00783CCA
                                                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00781F64
                                                                                                                                  • GetDlgCtrlID.USER32 ref: 00781F6F
                                                                                                                                  • GetParent.USER32 ref: 00781F8B
                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00781F8E
                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00781F97
                                                                                                                                  • GetParent.USER32(?), ref: 00781FAB
                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00781FAE
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                  • Opcode ID: 803e703e8f449c3db9851f643a7584a3e80470227e9c624e0a50ff59c2b8b5de
                                                                                                                                  • Instruction ID: 51fd53e34d9d230efa793e7dc0bcc54147bacec62e9f66c5d471f6bd15fced5c
                                                                                                                                  • Opcode Fuzzy Hash: 803e703e8f449c3db9851f643a7584a3e80470227e9c624e0a50ff59c2b8b5de
                                                                                                                                  • Instruction Fuzzy Hash: 5321B374940118FBCF05AFA0DC49EEEBBB8AF09314F044155BA61672D1DB7C5905DB64
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 00783CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00783CCA
                                                                                                                                  • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00782043
                                                                                                                                  • GetDlgCtrlID.USER32 ref: 0078204E
                                                                                                                                  • GetParent.USER32 ref: 0078206A
                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 0078206D
                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00782076
                                                                                                                                  • GetParent.USER32(?), ref: 0078208A
                                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 0078208D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                  • API String ID: 711023334-1403004172
                                                                                                                                  • Opcode ID: 8bd19c7573ebd6e5481ca98ec1c96d5cc50b17e02d2f3d0df0aeeef1a1bad6a9
                                                                                                                                  • Instruction ID: ff28828d6e32e2132c1c69e7f91e6ecef57f19df637ad352f03f86147cb343cc
                                                                                                                                  • Opcode Fuzzy Hash: 8bd19c7573ebd6e5481ca98ec1c96d5cc50b17e02d2f3d0df0aeeef1a1bad6a9
                                                                                                                                  • Instruction Fuzzy Hash: 782101B1D40218FBCF01BFA0DC89EEEBBB8EF08304F108056B951A31A2CA7D4905CB60
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 007B3A9D
                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 007B3AA0
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B3AC7
                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 007B3AEA
                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 007B3B62
                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 007B3BAC
                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 007B3BC7
                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 007B3BE2
                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 007B3BF6
                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 007B3C13
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 312131281-0
                                                                                                                                  • Opcode ID: c83e8f80e4d17892f3e604dc0f853260c54be5060168f47986c6f74956bac550
                                                                                                                                  • Instruction ID: 6a2e575dfcc5b177739557acef278f0f974829695d8de2aa08136a1c80e04996
                                                                                                                                  • Opcode Fuzzy Hash: c83e8f80e4d17892f3e604dc0f853260c54be5060168f47986c6f74956bac550
                                                                                                                                  • Instruction Fuzzy Hash: 83617A75900248EFDB10DFA8CC85FEE77B8EB09714F104199FA15A72A1C778AE85DB60
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0078B151
                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0078A1E1,?,00000001), ref: 0078B165
                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 0078B16C
                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0078A1E1,?,00000001), ref: 0078B17B
                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 0078B18D
                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0078A1E1,?,00000001), ref: 0078B1A6
                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0078A1E1,?,00000001), ref: 0078B1B8
                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0078A1E1,?,00000001), ref: 0078B1FD
                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0078A1E1,?,00000001), ref: 0078B212
                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0078A1E1,?,00000001), ref: 0078B21D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                  • Opcode ID: 1727c230e202a32b53f0527d427fc6a56c4a036354d431cee084db40deb2fd20
                                                                                                                                  • Instruction ID: 76dc437e5c294199c0ebfbe3b3e937edff098675fca1c0393fd6b68ece378176
                                                                                                                                  • Opcode Fuzzy Hash: 1727c230e202a32b53f0527d427fc6a56c4a036354d431cee084db40deb2fd20
                                                                                                                                  • Instruction Fuzzy Hash: 0B3171B5980208BFDB11AF64DC49F7D7BAABB51315F10C116FA05DA190DBBCAA40CF68
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 00752C94
                                                                                                                                    • Part of subcall function 007529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000), ref: 007529DE
                                                                                                                                    • Part of subcall function 007529C8: GetLastError.KERNEL32(00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000,00000000), ref: 007529F0
                                                                                                                                  • _free.LIBCMT ref: 00752CA0
                                                                                                                                  • _free.LIBCMT ref: 00752CAB
                                                                                                                                  • _free.LIBCMT ref: 00752CB6
                                                                                                                                  • _free.LIBCMT ref: 00752CC1
                                                                                                                                  • _free.LIBCMT ref: 00752CCC
                                                                                                                                  • _free.LIBCMT ref: 00752CD7
                                                                                                                                  • _free.LIBCMT ref: 00752CE2
                                                                                                                                  • _free.LIBCMT ref: 00752CED
                                                                                                                                  • _free.LIBCMT ref: 00752CFB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: a1b3dfc703f5f652365997941f5cce8c536b321c477286a7d9d93dfcf21475a2
                                                                                                                                  • Instruction ID: e5aee6e9c921b72c07c088c810b14150c61c11a65832d5168619c94e51f320d4
                                                                                                                                  • Opcode Fuzzy Hash: a1b3dfc703f5f652365997941f5cce8c536b321c477286a7d9d93dfcf21475a2
                                                                                                                                  • Instruction Fuzzy Hash: 9E11AF76100108EFCB02EF54D886CDD3BA5BF06351F9144A4FA48AB232DB75EA559B90
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00797FAD
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00797FC1
                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00797FEB
                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00798005
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00798017
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00798060
                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 007980B0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                  • String ID: *.*
                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                  • Opcode ID: 2a9749bafaa3d4943602a2b98adf224319229eb4f77ef4c93e72c6ccf5365ab7
                                                                                                                                  • Instruction ID: 1c3d0ae2e3abe1a288a9a5aaa658e3a623b439193199f95fdf8c1fc1f760c722
                                                                                                                                  • Opcode Fuzzy Hash: 2a9749bafaa3d4943602a2b98adf224319229eb4f77ef4c93e72c6ccf5365ab7
                                                                                                                                  • Instruction Fuzzy Hash: 4E819172518245DBCF28EF14D845AAEB3E8BF89310F58485EF885D7250EB38DD45CB92
                                                                                                                                  APIs
                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 00725C7A
                                                                                                                                    • Part of subcall function 00725D0A: GetClientRect.USER32(?,?), ref: 00725D30
                                                                                                                                    • Part of subcall function 00725D0A: GetWindowRect.USER32(?,?), ref: 00725D71
                                                                                                                                    • Part of subcall function 00725D0A: ScreenToClient.USER32(?,?), ref: 00725D99
                                                                                                                                  • GetDC.USER32 ref: 007646F5
                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00764708
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00764716
                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0076472B
                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00764733
                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 007647C4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                  • String ID: U
                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                  • Opcode ID: 17c09dc52d8434eb14964c770349f639bbe596f71f7e0508885e47472c35b0f2
                                                                                                                                  • Instruction ID: 1f7dad4f0522ba4aec1e692f8977925250383fdd23d812f0e79e9e7027e680cd
                                                                                                                                  • Opcode Fuzzy Hash: 17c09dc52d8434eb14964c770349f639bbe596f71f7e0508885e47472c35b0f2
                                                                                                                                  • Instruction Fuzzy Hash: 5271E131400205DFCF21CF64C984AFA3BB6FF4A364F148269ED565A1A6D7399C81DF60
                                                                                                                                  APIs
                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007935E4
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • LoadStringW.USER32(007F2390,?,00000FFF,?), ref: 0079360A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                  • Opcode ID: 212888266b241c6a96cbf2dae4ef8e782650cf402470d098b78f5ec7f1fb5257
                                                                                                                                  • Instruction ID: bd718e7f3b9bfc2c99c02765a21798afefe6bcc624c7712cd9b224ac55298390
                                                                                                                                  • Opcode Fuzzy Hash: 212888266b241c6a96cbf2dae4ef8e782650cf402470d098b78f5ec7f1fb5257
                                                                                                                                  • Instruction Fuzzy Hash: 08516EB1800259FADF15EBE0EC8AEEDBB74AF14340F184125F205720A2DB391B98DF61
                                                                                                                                  APIs
                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0079C272
                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0079C29A
                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0079C2CA
                                                                                                                                  • GetLastError.KERNEL32 ref: 0079C322
                                                                                                                                  • SetEvent.KERNEL32(?), ref: 0079C336
                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0079C341
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                  • Opcode ID: 11ac72216aa7046e48b7dff52ee4e9c8b8e75b385c7f5924b125207748e2e17a
                                                                                                                                  • Instruction ID: 7ca3da7115d943ef4476bcbbb471c416cc6d829be2b24a85d047ebc5ed288e0d
                                                                                                                                  • Opcode Fuzzy Hash: 11ac72216aa7046e48b7dff52ee4e9c8b8e75b385c7f5924b125207748e2e17a
                                                                                                                                  • Instruction Fuzzy Hash: A4317CB1600208AFDF229F64AC88EAB7BFCEB49744F14851EF446D2200DB38DD049B66
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00763AAF,?,?,Bad directive syntax error,007BCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 007898BC
                                                                                                                                  • LoadStringW.USER32(00000000,?,00763AAF,?), ref: 007898C3
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00789987
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                  • Opcode ID: 8cc938f0b73ebc5277de5f596283e0aeb8b0e2d033394567dc3f2237739d9fcb
                                                                                                                                  • Instruction ID: 4244b63c9be1f225169f5a6c721048a0cea4fa5c47db67df716482dd29e63aa3
                                                                                                                                  • Opcode Fuzzy Hash: 8cc938f0b73ebc5277de5f596283e0aeb8b0e2d033394567dc3f2237739d9fcb
                                                                                                                                  • Instruction Fuzzy Hash: 4C218271C4025DEBDF12EF90DC0AEED7735BF18340F084425F615610A2DB79A618DB20
                                                                                                                                  APIs
                                                                                                                                  • GetParent.USER32 ref: 007820AB
                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 007820C0
                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0078214D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                  • Opcode ID: 77df9ef017bc63558bdddb24340e6549ae2c4da542b5ce3639f0e1997a314e7f
                                                                                                                                  • Instruction ID: 1710872383be3d1b12360def64a39db7e4afbb3c39cebb74267148f7aade0297
                                                                                                                                  • Opcode Fuzzy Hash: 77df9ef017bc63558bdddb24340e6549ae2c4da542b5ce3639f0e1997a314e7f
                                                                                                                                  • Instruction Fuzzy Hash: 5F11A7B6AC470AFAF60176259C0EEA6379CDB09729B304116F704A51D2FAAD58425714
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                  • Opcode ID: 3e79dee993b28fb51388479743162ebdafe8355bfbc1ed580950f026cf8aa971
                                                                                                                                  • Instruction ID: aaa5c89a0f6c42d31aa2669ba978f0fb33a760c492dc4703498e9db3599f3665
                                                                                                                                  • Opcode Fuzzy Hash: 3e79dee993b28fb51388479743162ebdafe8355bfbc1ed580950f026cf8aa971
                                                                                                                                  • Instruction Fuzzy Hash: AE61F772A04304AFDB32AFB49845BED7BA5AF05312F04416DED44A72C2D7BD9D09C790
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 007B5186
                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 007B51C7
                                                                                                                                  • ShowWindow.USER32(?,00000005,?,00000000), ref: 007B51CD
                                                                                                                                  • SetFocus.USER32(?,?,00000005,?,00000000), ref: 007B51D1
                                                                                                                                    • Part of subcall function 007B6FBA: DeleteObject.GDI32(00000000), ref: 007B6FE6
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B520D
                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007B521A
                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 007B524D
                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 007B5287
                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 007B5296
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3210457359-0
                                                                                                                                  • Opcode ID: 8916785aae84100497b0b013da880c32a467e6992bf3773c2902cc0aa33d79bd
                                                                                                                                  • Instruction ID: 1738c9c485b7607fe10417ce0df08eb5afcf96ef043af6f7dba92df4a8fa5f39
                                                                                                                                  • Opcode Fuzzy Hash: 8916785aae84100497b0b013da880c32a467e6992bf3773c2902cc0aa33d79bd
                                                                                                                                  • Instruction Fuzzy Hash: B5519B70A42A0CFFEF259F28DC4AFD83B65BB05321F148112F625962E1C7BDA980DB41
                                                                                                                                  APIs
                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00776890
                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 007768A9
                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 007768B9
                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 007768D1
                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 007768F2
                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00738874,00000000,00000000,00000000,000000FF,00000000), ref: 00776901
                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0077691E
                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00738874,00000000,00000000,00000000,000000FF,00000000), ref: 0077692D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                  • Opcode ID: 3a75bf5c8a36453edae5c80440bc1c5e31184c89cea737aef958f679b19dd2e2
                                                                                                                                  • Instruction ID: bcc7254d6a7e5c6eedefbd87d19c2c9c27660bedacf6441076ef161b1659cfbf
                                                                                                                                  • Opcode Fuzzy Hash: 3a75bf5c8a36453edae5c80440bc1c5e31184c89cea737aef958f679b19dd2e2
                                                                                                                                  • Instruction Fuzzy Hash: 4E516BB060070AEFEB20CF24CC55FAA7BB5EF48760F148518FA56972A0DB78E950DB50
                                                                                                                                  APIs
                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0079C182
                                                                                                                                  • GetLastError.KERNEL32 ref: 0079C195
                                                                                                                                  • SetEvent.KERNEL32(?), ref: 0079C1A9
                                                                                                                                    • Part of subcall function 0079C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0079C272
                                                                                                                                    • Part of subcall function 0079C253: GetLastError.KERNEL32 ref: 0079C322
                                                                                                                                    • Part of subcall function 0079C253: SetEvent.KERNEL32(?), ref: 0079C336
                                                                                                                                    • Part of subcall function 0079C253: InternetCloseHandle.WININET(00000000), ref: 0079C341
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                  • Opcode ID: 58c8c2fefe0d19242dfffb97260cf709defa9cd32081e14bd7ea5231fbb54849
                                                                                                                                  • Instruction ID: f59ebac94774305581382e10b08f5d0a85001172e356f89b44c67f5e50e602d4
                                                                                                                                  • Opcode Fuzzy Hash: 58c8c2fefe0d19242dfffb97260cf709defa9cd32081e14bd7ea5231fbb54849
                                                                                                                                  • Instruction Fuzzy Hash: DC318B71200705EFDF229FA5EC48AA6BBF9FF58300B14852DF95687610DB38E814DBA0
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00783A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00783A57
                                                                                                                                    • Part of subcall function 00783A3D: GetCurrentThreadId.KERNEL32 ref: 00783A5E
                                                                                                                                    • Part of subcall function 00783A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007825B3), ref: 00783A65
                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007825BD
                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007825DB
                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 007825DF
                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007825E9
                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00782601
                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00782605
                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 0078260F
                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00782623
                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00782627
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                  • Opcode ID: afb610a5c9adc95a2926714fa319c3552b4c7f197da74ad18783097966c5b322
                                                                                                                                  • Instruction ID: 1b2d567fd798b078e3c6fbe67abbc196d2c2efe3c43b054ebe4188e68808bf08
                                                                                                                                  • Opcode Fuzzy Hash: afb610a5c9adc95a2926714fa319c3552b4c7f197da74ad18783097966c5b322
                                                                                                                                  • Instruction Fuzzy Hash: 6901D4703D0218BBFB1077689C8EF593F59DB4EB12F108142F358AE0D1C9FA28458A6E
                                                                                                                                  APIs
                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00781449,?,?,00000000), ref: 0078180C
                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00781449,?,?,00000000), ref: 00781813
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00781449,?,?,00000000), ref: 00781828
                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00781449,?,?,00000000), ref: 00781830
                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00781449,?,?,00000000), ref: 00781833
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00781449,?,?,00000000), ref: 00781843
                                                                                                                                  • GetCurrentProcess.KERNEL32(00781449,00000000,?,00781449,?,?,00000000), ref: 0078184B
                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00781449,?,?,00000000), ref: 0078184E
                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,00781874,00000000,00000000,00000000), ref: 00781868
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                  • Opcode ID: f25cf4c25217fb2455fab9c5d59c4a66e7a1f0da94ef715cbca7cd2dd5b76d42
                                                                                                                                  • Instruction ID: 444db369636bcb4f440d7d91ca61c97e792ff0c30c4d8f3dcd8c0af17166bc9b
                                                                                                                                  • Opcode Fuzzy Hash: f25cf4c25217fb2455fab9c5d59c4a66e7a1f0da94ef715cbca7cd2dd5b76d42
                                                                                                                                  • Instruction Fuzzy Hash: 2C01ACB524030CBFE611AFA5DC4AF573BACEB89B11F41C511FA05EB191C67498008B24
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                  • String ID: }}t$}}t$}}t
                                                                                                                                  • API String ID: 1036877536-86296138
                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                  • Instruction ID: 0b20ee78428c7639822370cb9d455256695bedee26db96aaf42c1bcaec9b85ab
                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                  • Instruction Fuzzy Hash: 35A16B72E007869FE711CF18C8817EEBBE4EF61395F2841ADED459B281C2BC8989C750
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0078D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0078D501
                                                                                                                                    • Part of subcall function 0078D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0078D50F
                                                                                                                                    • Part of subcall function 0078D4DC: CloseHandle.KERNELBASE(00000000), ref: 0078D5DC
                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 007AA16D
                                                                                                                                  • GetLastError.KERNEL32 ref: 007AA180
                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 007AA1B3
                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 007AA268
                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 007AA273
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007AA2C4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                  • Opcode ID: 553690606925c80c46513ded22e9bb286eb6fe9490c048e8febefe076ea047c6
                                                                                                                                  • Instruction ID: 7f2d997d5d91a41dd767a9f00150da22114cd2b4c2e6b3a7deba528c5f292968
                                                                                                                                  • Opcode Fuzzy Hash: 553690606925c80c46513ded22e9bb286eb6fe9490c048e8febefe076ea047c6
                                                                                                                                  • Instruction Fuzzy Hash: 9361AF71204242AFD721DF18C498F1ABBE1AF95318F18C59CE4568B7A3C77AEC45CB92
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 007B3925
                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 007B393A
                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 007B3954
                                                                                                                                  • _wcslen.LIBCMT ref: 007B3999
                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 007B39C6
                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 007B39F4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                  • String ID: SysListView32
                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                  • Opcode ID: 180acf57b25f244aa8f518c05cc6ac325330fc64409ddfea726983310df98324
                                                                                                                                  • Instruction ID: 4c46dec969999a4a7cd2478faa1671457bf2afecf9d97b73718d60da9a6dd654
                                                                                                                                  • Opcode Fuzzy Hash: 180acf57b25f244aa8f518c05cc6ac325330fc64409ddfea726983310df98324
                                                                                                                                  • Instruction Fuzzy Hash: 5141B771A00319EBEF219F64CC49FEA77A9EF08354F104566F958E7281D7B9AD80CB90
                                                                                                                                  APIs
                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0078BCFD
                                                                                                                                  • IsMenu.USER32(00000000), ref: 0078BD1D
                                                                                                                                  • CreatePopupMenu.USER32 ref: 0078BD53
                                                                                                                                  • GetMenuItemCount.USER32(015057E0), ref: 0078BDA4
                                                                                                                                  • InsertMenuItemW.USER32(015057E0,?,00000001,00000030), ref: 0078BDCC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                  • String ID: 0$2
                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                  • Opcode ID: 9f5ba5ecf993527b6aa3029c94c9e9c343235e8184627a6527471ac18822bc7c
                                                                                                                                  • Instruction ID: 77f4bd88fee6a8185eaa8cf90c9a02b7172198138dcbc2564b091dd3a633f487
                                                                                                                                  • Opcode Fuzzy Hash: 9f5ba5ecf993527b6aa3029c94c9e9c343235e8184627a6527471ac18822bc7c
                                                                                                                                  • Instruction Fuzzy Hash: 3A51D070B40205EBDF21EFA8D888BAEBBF4BF45324F248219E411D7291D778A945CB71
                                                                                                                                  APIs
                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00742D4B
                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00742D53
                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00742DE1
                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00742E0C
                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00742E61
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                  • String ID: &Ht$csm
                                                                                                                                  • API String ID: 1170836740-1510349557
                                                                                                                                  • Opcode ID: b435ad77a395d11f0b4a149c7be0c280beaccd5c27294a9bbfffa0e7b581ec6c
                                                                                                                                  • Instruction ID: 8520967a8038174d6dfc3cd88d2f9c731ab929c932172edf729b90b5e652c50c
                                                                                                                                  • Opcode Fuzzy Hash: b435ad77a395d11f0b4a149c7be0c280beaccd5c27294a9bbfffa0e7b581ec6c
                                                                                                                                  • Instruction Fuzzy Hash: 67418334E00219EBCF14DF68C849A9EBBA5BF44324F548155F815AB253D7399A26CFD0
                                                                                                                                  APIs
                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 0078C913
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: IconLoad
                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                  • Opcode ID: f1bce1b8ff60579d04f34bb9574d4f944de50256a007a7f85c3e024f05918a1b
                                                                                                                                  • Instruction ID: 275f59c14402f75787acc01a841c9de431d7ac4b45b9fbdee57815b336b50a50
                                                                                                                                  • Opcode Fuzzy Hash: f1bce1b8ff60579d04f34bb9574d4f944de50256a007a7f85c3e024f05918a1b
                                                                                                                                  • Instruction Fuzzy Hash: CE110D317C9746BEE7027B559C83DAA679CDF25364B20406BF500B6282E77C6E405379
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                  • Opcode ID: 382e402ec9ebed0a00446f9a6e81e01e9ec14caaa816b16eec0bd814ba8baac4
                                                                                                                                  • Instruction ID: c61f43a55b8eea64ca71020d246f5ffba9f85f3219a12365f25dee700164f1e3
                                                                                                                                  • Opcode Fuzzy Hash: 382e402ec9ebed0a00446f9a6e81e01e9ec14caaa816b16eec0bd814ba8baac4
                                                                                                                                  • Instruction Fuzzy Hash: 2211E1B1944114ABDB31BB249C4EEEE77ACDB14710F0042A9F545AA091EF7C9E819B60
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 007B9FC7
                                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 007B9FE7
                                                                                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 007BA224
                                                                                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 007BA242
                                                                                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 007BA263
                                                                                                                                  • ShowWindow.USER32(00000003,00000000), ref: 007BA282
                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 007BA2A7
                                                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 007BA2CA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1211466189-0
                                                                                                                                  • Opcode ID: ef83dad963a27d7819882bf6fa26a0e99f18f18e173cc2af3abe2b15a0c23b7f
                                                                                                                                  • Instruction ID: 37c2d730e4a44ae3c9883fff7f652b4f8be9c63a29d8d2c3fe4a219825a6a210
                                                                                                                                  • Opcode Fuzzy Hash: ef83dad963a27d7819882bf6fa26a0e99f18f18e173cc2af3abe2b15a0c23b7f
                                                                                                                                  • Instruction Fuzzy Hash: A8B1A931600219EFDF14DF68C989BEA3BB2BF88701F08C069ED459B295D739A940CB51
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                  • Opcode ID: 018785979d2dc84fde5ab56a04416fe4740a6c1ebd78a56df7f71e0a8463548a
                                                                                                                                  • Instruction ID: 571b2e75465c340810d79e8351570e15e728104464bfdd2c85634f543bbf47a1
                                                                                                                                  • Opcode Fuzzy Hash: 018785979d2dc84fde5ab56a04416fe4740a6c1ebd78a56df7f71e0a8463548a
                                                                                                                                  • Instruction Fuzzy Hash: 95419366C10218B5DB11FBF4888EACFB7A8AF45710F508562E514F3122FB38E655C3A6
                                                                                                                                  APIs
                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0077682C,00000004,00000000,00000000), ref: 0073F953
                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0077682C,00000004,00000000,00000000), ref: 0077F3D1
                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0077682C,00000004,00000000,00000000), ref: 0077F454
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ShowWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                  • Opcode ID: 787731a7b0421b7a5ebdf590620dc5ce21a747edea14f759350c20f9ed6d9e3d
                                                                                                                                  • Instruction ID: 7e5c37f3bb2d3b3808e4c69d1477b63010db65524b133f3d221a44e14146b1b1
                                                                                                                                  • Opcode Fuzzy Hash: 787731a7b0421b7a5ebdf590620dc5ce21a747edea14f759350c20f9ed6d9e3d
                                                                                                                                  • Instruction Fuzzy Hash: 9141EB31904680FFEB359B298988B7A7B91AF563A4F14C53CE04BD6662C67DB880C711
                                                                                                                                  APIs
                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 007B2D1B
                                                                                                                                  • GetDC.USER32(00000000), ref: 007B2D23
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 007B2D2E
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 007B2D3A
                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 007B2D76
                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 007B2D87
                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,007B5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 007B2DC2
                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 007B2DE1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                  • Opcode ID: 9fd22ca21511447f562bd1c05631854b15189a70388a5a46d48bb4d890d630ea
                                                                                                                                  • Instruction ID: 63ff16b98a27a6efd8284a251588f4b744320b0dc790b6a1e40ff34477ebd2ae
                                                                                                                                  • Opcode Fuzzy Hash: 9fd22ca21511447f562bd1c05631854b15189a70388a5a46d48bb4d890d630ea
                                                                                                                                  • Instruction Fuzzy Hash: 7A317C72201214BFEB158F54CC8AFEB3BADEF49715F048155FE089A291C6799C51CBB4
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _memcmp
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                  • Opcode ID: f13ac2a0b8fad4d0e4763e16a8f00779fd2859e5bd3dddfc881a08a602fcc419
                                                                                                                                  • Instruction ID: 59420ea1c0f3ea72afa94706da5c2025f2c87428eac55b5af9e54eb295dd8be9
                                                                                                                                  • Opcode Fuzzy Hash: f13ac2a0b8fad4d0e4763e16a8f00779fd2859e5bd3dddfc881a08a602fcc419
                                                                                                                                  • Instruction Fuzzy Hash: 3521C6B17D0A09BBD6147A208E86FFB335CAF21B94F844020FD049A681F72DED5183B9
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                  • Opcode ID: 8dca6ef9b4c99b4f627f89f88c706d8e21aa2df6293b06f54280c1a1519a6aea
                                                                                                                                  • Instruction ID: 4ed23c5628f3587228b315e64c7416f7008e24e8c4114f3114c545e0bb5ae0a3
                                                                                                                                  • Opcode Fuzzy Hash: 8dca6ef9b4c99b4f627f89f88c706d8e21aa2df6293b06f54280c1a1519a6aea
                                                                                                                                  • Instruction Fuzzy Hash: 5ED1D571A0060A9FDF10CFA8C885FAEB7B5FF89344F148269E915AB281E774DD45CB90
                                                                                                                                  APIs
                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 007615CE
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00761651
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 007616E4
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 007616FB
                                                                                                                                    • Part of subcall function 00753820: RtlAllocateHeap.NTDLL(00000000,?,007F1444,?,0073FDF5,?,?,0072A976,00000010,007F1440,007213FC,?,007213C6,?,00721129), ref: 00753852
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00761777
                                                                                                                                  • __freea.LIBCMT ref: 007617A2
                                                                                                                                  • __freea.LIBCMT ref: 007617AE
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                  • Opcode ID: 2b4cc3fdd5dbd0286b0e41d1923f8d258b17bb688b2cebfa4848967705dd78ec
                                                                                                                                  • Instruction ID: 81f6125f09f286949c74203ab88e68fb6067ac912db1a60338c995ae543d079f
                                                                                                                                  • Opcode Fuzzy Hash: 2b4cc3fdd5dbd0286b0e41d1923f8d258b17bb688b2cebfa4848967705dd78ec
                                                                                                                                  • Instruction Fuzzy Hash: DB91A271E0021A9ADB218E74CC99AEEBBB5AF49310F9C4659EC03E7151DB3DDD44CBA0
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                  • Opcode ID: 1af7cba3807ce7fe30e422b2f9d83f98a991803aa0634a1dc550cd85c08e8868
                                                                                                                                  • Instruction ID: e58512cd4526bf6a018c6c117d8c4f55c443b3cf1b1a067a982e2f056e20b4d3
                                                                                                                                  • Opcode Fuzzy Hash: 1af7cba3807ce7fe30e422b2f9d83f98a991803aa0634a1dc550cd85c08e8868
                                                                                                                                  • Instruction Fuzzy Hash: 3291B371A00215EBDF24CFA5CC48FAE7BB8EFC6710F108259F505AB281D7B99941CBA0
                                                                                                                                  APIs
                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0079125C
                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00791284
                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 007912A8
                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007912D8
                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0079135F
                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007913C4
                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00791430
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                  • Opcode ID: f5fa7e7b777c37b7cc49730bc3e2ce8d70b3d279224257824126a5acce246865
                                                                                                                                  • Instruction ID: 48c32d7a6b02094bde78717c9d23b941c28cfe1b09463a6d5743364e6985da64
                                                                                                                                  • Opcode Fuzzy Hash: f5fa7e7b777c37b7cc49730bc3e2ce8d70b3d279224257824126a5acce246865
                                                                                                                                  • Instruction Fuzzy Hash: 5A91C175A0021AAFDF01DF94E889BBE77B5FF45325F508029E900EB291D77CA951CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                  • Opcode ID: 6b4d6fa4ce1ded5a2d2bcdd09feaf323784cc2152745e226a33726d83a867006
                                                                                                                                  • Instruction ID: cda3f06f8a79ba974b10cdae8f16f46841bc2ccdf9f30e3a0ee981f282effe2f
                                                                                                                                  • Opcode Fuzzy Hash: 6b4d6fa4ce1ded5a2d2bcdd09feaf323784cc2152745e226a33726d83a867006
                                                                                                                                  • Instruction Fuzzy Hash: 93914971D00219EFDB15CFA9CC88AEEBBB8FF48320F148155E515B7292D378A991CB60
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 007A396B
                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 007A3A7A
                                                                                                                                  • _wcslen.LIBCMT ref: 007A3A8A
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 007A3C1F
                                                                                                                                    • Part of subcall function 00790CDF: VariantInit.OLEAUT32(00000000), ref: 00790D1F
                                                                                                                                    • Part of subcall function 00790CDF: VariantCopy.OLEAUT32(?,?), ref: 00790D28
                                                                                                                                    • Part of subcall function 00790CDF: VariantClear.OLEAUT32(?), ref: 00790D34
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                  • Opcode ID: 9d2fcee85345da94d3e8502b6a142fa017c36a5f12951e780ec91dca5ea2e72f
                                                                                                                                  • Instruction ID: c96623a931e033c13835b18f27b7a5466119019b5e09280d084aadf4b1a5cb17
                                                                                                                                  • Opcode Fuzzy Hash: 9d2fcee85345da94d3e8502b6a142fa017c36a5f12951e780ec91dca5ea2e72f
                                                                                                                                  • Instruction Fuzzy Hash: AC915574A08345DFC704EF24C48496AB7E5BF89314F148A2DF88A9B351DB38EE05CB92
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0078000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?,?,?,0078035E), ref: 0078002B
                                                                                                                                    • Part of subcall function 0078000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?,?), ref: 00780046
                                                                                                                                    • Part of subcall function 0078000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?,?), ref: 00780054
                                                                                                                                    • Part of subcall function 0078000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?), ref: 00780064
                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 007A4C51
                                                                                                                                  • _wcslen.LIBCMT ref: 007A4D59
                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 007A4DCF
                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 007A4DDA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                  • Opcode ID: a5588060f6081f1993898fc73178940c5f32158e12ed8d93f7daae4ebd54665d
                                                                                                                                  • Instruction ID: 59537cfa370cd70910058b4b26ae49ec779ab7c7af7dfbc49cfa931d901f1d0d
                                                                                                                                  • Opcode Fuzzy Hash: a5588060f6081f1993898fc73178940c5f32158e12ed8d93f7daae4ebd54665d
                                                                                                                                  • Instruction Fuzzy Hash: 67913971D0022DEFDF14DFA4D884AEEB7B8BF49310F108269E915A7241DB795A44CFA0
                                                                                                                                  APIs
                                                                                                                                  • GetMenu.USER32(?), ref: 007B2183
                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 007B21B5
                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007B21DD
                                                                                                                                  • _wcslen.LIBCMT ref: 007B2213
                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 007B224D
                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 007B225B
                                                                                                                                    • Part of subcall function 00783A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00783A57
                                                                                                                                    • Part of subcall function 00783A3D: GetCurrentThreadId.KERNEL32 ref: 00783A5E
                                                                                                                                    • Part of subcall function 00783A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007825B3), ref: 00783A65
                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007B22E3
                                                                                                                                    • Part of subcall function 0078E97B: Sleep.KERNEL32 ref: 0078E9F3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                  • Opcode ID: b0069b98a74c206d931a8fa755548a686345a2db4d181aba767dcb5ab2934307
                                                                                                                                  • Instruction ID: 2aafed275a45d65c6b27eb73b98222cb64bf5ca7adc66224aed34974c08c399e
                                                                                                                                  • Opcode Fuzzy Hash: b0069b98a74c206d931a8fa755548a686345a2db4d181aba767dcb5ab2934307
                                                                                                                                  • Instruction Fuzzy Hash: AB714C75A00219EFCB15EF68C845BEEB7F5BF48310F158459E816EB352DB38AD428B90
                                                                                                                                  APIs
                                                                                                                                  • IsWindow.USER32(01505880), ref: 007B7F37
                                                                                                                                  • IsWindowEnabled.USER32(01505880), ref: 007B7F43
                                                                                                                                  • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 007B801E
                                                                                                                                  • SendMessageW.USER32(01505880,000000B0,?,?), ref: 007B8051
                                                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 007B8089
                                                                                                                                  • GetWindowLongW.USER32(01505880,000000EC), ref: 007B80AB
                                                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 007B80C3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4072528602-0
                                                                                                                                  • Opcode ID: c08524028c94720b20de3ab823e48027e389d8f14d4f3d2c65c12dc7fb1ca0fa
                                                                                                                                  • Instruction ID: 8defdec4fcd6360440e0220c67cb78085a344b3d00c2c5b11a21f293161136a8
                                                                                                                                  • Opcode Fuzzy Hash: c08524028c94720b20de3ab823e48027e389d8f14d4f3d2c65c12dc7fb1ca0fa
                                                                                                                                  • Instruction Fuzzy Hash: 7E71B034609204EFEB29DF54CC94FFABBB9EF49340F144499F945972A1CB39A846CB14
                                                                                                                                  APIs
                                                                                                                                  • GetParent.USER32(?), ref: 0078AEF9
                                                                                                                                  • GetKeyboardState.USER32(?), ref: 0078AF0E
                                                                                                                                  • SetKeyboardState.USER32(?), ref: 0078AF6F
                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 0078AF9D
                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 0078AFBC
                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 0078AFFD
                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0078B020
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                  • Opcode ID: e9b133c763a1a9d0613380ca62e75a777083e42f56f60d811e6742e0420b6d63
                                                                                                                                  • Instruction ID: 6c38018d61786a148ecff2977c8ef4a87ce658d81615273a840021583bdb9a8c
                                                                                                                                  • Opcode Fuzzy Hash: e9b133c763a1a9d0613380ca62e75a777083e42f56f60d811e6742e0420b6d63
                                                                                                                                  • Instruction Fuzzy Hash: 6151F4A06847D53DFB3762348C49BBABEE95B06304F08858AE2D9954C2D3DCECD4D751
                                                                                                                                  APIs
                                                                                                                                  • GetParent.USER32(00000000), ref: 0078AD19
                                                                                                                                  • GetKeyboardState.USER32(?), ref: 0078AD2E
                                                                                                                                  • SetKeyboardState.USER32(?), ref: 0078AD8F
                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0078ADBB
                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0078ADD8
                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0078AE17
                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0078AE38
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                  • Opcode ID: 9098567c04c3bf6a27a18e879dd233bceabe55c92f2e3e6b8ffb590939ed35c8
                                                                                                                                  • Instruction ID: 81d1e9c31193449cc3bad31743ea78325b013885ae3a934f910ecc42d792ee2f
                                                                                                                                  • Opcode Fuzzy Hash: 9098567c04c3bf6a27a18e879dd233bceabe55c92f2e3e6b8ffb590939ed35c8
                                                                                                                                  • Instruction Fuzzy Hash: 5751F9A16847D53DFB37A3348C56B7ABE986B45301F08898AE1D5868C3D39CEC84D762
                                                                                                                                  APIs
                                                                                                                                  • GetConsoleCP.KERNEL32(00763CD6,?,?,?,?,?,?,?,?,00755BA3,?,?,00763CD6,?,?), ref: 00755470
                                                                                                                                  • __fassign.LIBCMT ref: 007554EB
                                                                                                                                  • __fassign.LIBCMT ref: 00755506
                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00763CD6,00000005,00000000,00000000), ref: 0075552C
                                                                                                                                  • WriteFile.KERNEL32(?,00763CD6,00000000,00755BA3,00000000,?,?,?,?,?,?,?,?,?,00755BA3,?), ref: 0075554B
                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,00755BA3,00000000,?,?,?,?,?,?,?,?,?,00755BA3,?), ref: 00755584
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                  • Opcode ID: 9c600777bf0be978f425cef61f8ee0ac3afeaca624b1d442ea5a9bcf592e3c01
                                                                                                                                  • Instruction ID: 5928705cd9eda42ea91fe13c173679e5d9e46dae4ee6ab206ee41f8a217e0748
                                                                                                                                  • Opcode Fuzzy Hash: 9c600777bf0be978f425cef61f8ee0ac3afeaca624b1d442ea5a9bcf592e3c01
                                                                                                                                  • Instruction Fuzzy Hash: F05117B09006489FCB10CFA8D855AEEBBF6EF08301F14411AF945E3291E7749A55CB60
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 007A307A
                                                                                                                                    • Part of subcall function 007A304E: _wcslen.LIBCMT ref: 007A309B
                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 007A1112
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A1121
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A11C9
                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 007A11F9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                  • Opcode ID: 5b8a6673c6a66f588a3968d7de3c453e2ff47facd7c8e8d3b5b2424373af58e4
                                                                                                                                  • Instruction ID: fe31dd9cf1fd5373e017f0a13c10afd7367773765b8707dc5d4d0c060a07b797
                                                                                                                                  • Opcode Fuzzy Hash: 5b8a6673c6a66f588a3968d7de3c453e2ff47facd7c8e8d3b5b2424373af58e4
                                                                                                                                  • Instruction Fuzzy Hash: CE412531200218AFEB119F14C888BAAB7E9EF86324F14C259FD059B291D778ED41CBE1
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0078DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0078CF22,?), ref: 0078DDFD
                                                                                                                                    • Part of subcall function 0078DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0078CF22,?), ref: 0078DE16
                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0078CF45
                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0078CF7F
                                                                                                                                  • _wcslen.LIBCMT ref: 0078D005
                                                                                                                                  • _wcslen.LIBCMT ref: 0078D01B
                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 0078D061
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                  • String ID: \*.*
                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                  • Opcode ID: 79549c03d92698338081e1a72f394aa4375c7adba3bb0381937c1d43f92136ab
                                                                                                                                  • Instruction ID: 099215e34638f7141786c5868e12c02cabc87e7eea6892bc13cf71609aa75838
                                                                                                                                  • Opcode Fuzzy Hash: 79549c03d92698338081e1a72f394aa4375c7adba3bb0381937c1d43f92136ab
                                                                                                                                  • Instruction Fuzzy Hash: 1F4137729452189FDF13FBA4D985EDEB7B9AF08340F1440E6E605EB141EB38AA44CF60
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 007B2E1C
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B2E4F
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B2E84
                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 007B2EB6
                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 007B2EE0
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B2EF1
                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007B2F0B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2178440468-0
                                                                                                                                  • Opcode ID: fd4891c85bd576f11b651be26609e207249e66fc1ecb0f8d0609ff8f7923a696
                                                                                                                                  • Instruction ID: cf8fe9bb766b8d622de2d97ff344467a4366ae5d97d09813d9a79dea9a1922c2
                                                                                                                                  • Opcode Fuzzy Hash: fd4891c85bd576f11b651be26609e207249e66fc1ecb0f8d0609ff8f7923a696
                                                                                                                                  • Instruction Fuzzy Hash: 5F31F430606190EFDB22CF59DC88FA537E5EB5A710F1581A4F900CB2B2CBB9E841DB55
                                                                                                                                  APIs
                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00787769
                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0078778F
                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00787792
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007877B0
                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 007877B9
                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 007877DE
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007877EC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                  • Opcode ID: 3247bd53da60ec2e19d59dd41cabfed9c6c25b8bb670fe7a3e770a8f7aa7b240
                                                                                                                                  • Instruction ID: 73947a9645392c096769afb95705e67de38fdfbb161256064a47e535fb3d885c
                                                                                                                                  • Opcode Fuzzy Hash: 3247bd53da60ec2e19d59dd41cabfed9c6c25b8bb670fe7a3e770a8f7aa7b240
                                                                                                                                  • Instruction Fuzzy Hash: AD210376608209AFDF00EFA8CC88DBB77ACEB08364B10C125FA06DB250D678DD41C764
                                                                                                                                  APIs
                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00787842
                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00787868
                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 0078786B
                                                                                                                                  • SysAllocString.OLEAUT32 ref: 0078788C
                                                                                                                                  • SysFreeString.OLEAUT32 ref: 00787895
                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 007878AF
                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007878BD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                  • Opcode ID: 1ff4dc50e90a24756f50773f3fae69ea0475657a63fb89e183d9830a766b8b51
                                                                                                                                  • Instruction ID: 0907d0e63c5118ba457fbee59bec894a83069a572c60b5dc7210c47b20bf48af
                                                                                                                                  • Opcode Fuzzy Hash: 1ff4dc50e90a24756f50773f3fae69ea0475657a63fb89e183d9830a766b8b51
                                                                                                                                  • Instruction Fuzzy Hash: 51217471648204AFDB14AFA8DC8CDAA77ECEB09760720C125F915CB2A1DA78DD41CB74
                                                                                                                                  APIs
                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 007904F2
                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0079052E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                  • String ID: nul
                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                  • Opcode ID: e9c81b1d10bbd9b5f11fa8a414b654f0abda017f2c18073d46cfcb480557a732
                                                                                                                                  • Instruction ID: 15bababe178df5ab0c7813babfb41d344cc8e46e18db72475c1ad4c4b0140776
                                                                                                                                  • Opcode Fuzzy Hash: e9c81b1d10bbd9b5f11fa8a414b654f0abda017f2c18073d46cfcb480557a732
                                                                                                                                  • Instruction Fuzzy Hash: F8218071510305AFDF209F29EC08E9A77B8BF44724F618A29F8A1D72E0D7749960CFA0
                                                                                                                                  APIs
                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 007905C6
                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00790601
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                  • String ID: nul
                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                  • Opcode ID: 2af71c4cfb5090fdf6bb524e756541f145176be8d031dffbeaba912f2857be0a
                                                                                                                                  • Instruction ID: 44129fb7c13cdbcf9ad0d7eff8d66ccb623264f3c3c4bb1ad14fa8f83c19a34e
                                                                                                                                  • Opcode Fuzzy Hash: 2af71c4cfb5090fdf6bb524e756541f145176be8d031dffbeaba912f2857be0a
                                                                                                                                  • Instruction Fuzzy Hash: C92181755103059FDF209F69AC08E9A77E8BF95720F204B19F8A1E72E0D7749960CBA4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0072600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0072604C
                                                                                                                                    • Part of subcall function 0072600E: GetStockObject.GDI32(00000011), ref: 00726060
                                                                                                                                    • Part of subcall function 0072600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0072606A
                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 007B4112
                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 007B411F
                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 007B412A
                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 007B4139
                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 007B4145
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                  • Opcode ID: 2362430c1cca439768a530c5a4284f2fbff27d597b6dd47f20408378d1c52be9
                                                                                                                                  • Instruction ID: 24f8b63a49e8956172b17104e294e16487086cf33fbb55289ce78666a1596151
                                                                                                                                  • Opcode Fuzzy Hash: 2362430c1cca439768a530c5a4284f2fbff27d597b6dd47f20408378d1c52be9
                                                                                                                                  • Instruction Fuzzy Hash: 1611B2B215021DBEEF119F68CC85EE77F9DEF08798F008111BA18A2050C6769C21DBA4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0075D7A3: _free.LIBCMT ref: 0075D7CC
                                                                                                                                  • _free.LIBCMT ref: 0075D82D
                                                                                                                                    • Part of subcall function 007529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000), ref: 007529DE
                                                                                                                                    • Part of subcall function 007529C8: GetLastError.KERNEL32(00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000,00000000), ref: 007529F0
                                                                                                                                  • _free.LIBCMT ref: 0075D838
                                                                                                                                  • _free.LIBCMT ref: 0075D843
                                                                                                                                  • _free.LIBCMT ref: 0075D897
                                                                                                                                  • _free.LIBCMT ref: 0075D8A2
                                                                                                                                  • _free.LIBCMT ref: 0075D8AD
                                                                                                                                  • _free.LIBCMT ref: 0075D8B8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                  • Instruction ID: 183e0d6d6c11e5c6a56bb4a11d40991b08678e97d8e7e3f172385b9369051ac2
                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                  • Instruction Fuzzy Hash: C011E271541704EAD531BFB0CC4BFCB7BDCAF05702F404C15BA99B65A3DBA9B9094A50
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0078DA74
                                                                                                                                  • LoadStringW.USER32(00000000), ref: 0078DA7B
                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0078DA91
                                                                                                                                  • LoadStringW.USER32(00000000), ref: 0078DA98
                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0078DADC
                                                                                                                                  Strings
                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 0078DAB9
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                  • Opcode ID: 7e8dd8be26bd5a33c1ba5fbc7e12da3646047985156042900f7abf9034a56dd0
                                                                                                                                  • Instruction ID: 888be6492a21c1eb0219b74eb910c487caeb95389d0f039eabdf39f3550f0d30
                                                                                                                                  • Opcode Fuzzy Hash: 7e8dd8be26bd5a33c1ba5fbc7e12da3646047985156042900f7abf9034a56dd0
                                                                                                                                  • Instruction Fuzzy Hash: 5E0162F29402087FE712ABA49D89FE7376CE708705F408591B706E2081EA789E844F79
                                                                                                                                  APIs
                                                                                                                                  • InterlockedExchange.KERNEL32(014FE210,014FE210), ref: 0079097B
                                                                                                                                  • EnterCriticalSection.KERNEL32(014FE1F0,00000000), ref: 0079098D
                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 0079099B
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 007909A9
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007909B8
                                                                                                                                  • InterlockedExchange.KERNEL32(014FE210,000001F6), ref: 007909C8
                                                                                                                                  • LeaveCriticalSection.KERNEL32(014FE1F0), ref: 007909CF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                  • Opcode ID: 9df1c3246016dc72cee38fdc1ba1632a6121d34a6f47223a7008b68f55bad408
                                                                                                                                  • Instruction ID: d4896579bb45cce2ff879ff5df65bd01129de3b9557b4674531d960e443b818a
                                                                                                                                  • Opcode Fuzzy Hash: 9df1c3246016dc72cee38fdc1ba1632a6121d34a6f47223a7008b68f55bad408
                                                                                                                                  • Instruction Fuzzy Hash: A9F03131442512BFDB465F94EE8DFD67B35FF01712F409126F101908A0C778A865CF94
                                                                                                                                  APIs
                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00725D30
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00725D71
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00725D99
                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00725ED7
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00725EF8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                  • Opcode ID: 91031e587ec9514480d3ffd52336ecebb4adc12bf8b95496b44d81b53e850617
                                                                                                                                  • Instruction ID: fe0414c999cdfb3a7a5f899c6ab5c5b55b97dd8960509526ba6fccb8309edff9
                                                                                                                                  • Opcode Fuzzy Hash: 91031e587ec9514480d3ffd52336ecebb4adc12bf8b95496b44d81b53e850617
                                                                                                                                  • Instruction Fuzzy Hash: F1B16834A00B5ADBDB14CFA9C4807EEB7F1FF58310F14851AE8AAD7250DB38AA51DB54
                                                                                                                                  APIs
                                                                                                                                  • __allrem.LIBCMT ref: 007500BA
                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007500D6
                                                                                                                                  • __allrem.LIBCMT ref: 007500ED
                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0075010B
                                                                                                                                  • __allrem.LIBCMT ref: 00750122
                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00750140
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                  • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                  • Instruction ID: a4b87c9d8fcd12ef7a3177351bda77a7b6836b3de99fdc443e1446303e4d0861
                                                                                                                                  • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                  • Instruction Fuzzy Hash: 86810872A00B06DBE7209F28CC45BAF73E8AF45325F24453AF911D66C1E7F8D9088B91
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007A3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,007A101C,00000000,?,?,00000000), ref: 007A3195
                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 007A1DC0
                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 007A1DE1
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A1DF2
                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 007A1E8C
                                                                                                                                  • htons.WSOCK32(?,?,?,?,?), ref: 007A1EDB
                                                                                                                                  • _strlen.LIBCMT ref: 007A1F35
                                                                                                                                    • Part of subcall function 007839E8: _strlen.LIBCMT ref: 007839F2
                                                                                                                                    • Part of subcall function 00726D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0073CF58,?,?,?), ref: 00726DBA
                                                                                                                                    • Part of subcall function 00726D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0073CF58,?,?,?), ref: 00726DED
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1923757996-0
                                                                                                                                  • Opcode ID: e57991fc7cbe14ec42c95d31208726ffc8872fd3ccd794452659f5d92f9e01f1
                                                                                                                                  • Instruction ID: 8e0167df5d07882bccde716239b5e7afd2d6ca76f376a3230e2bef234762cd5e
                                                                                                                                  • Opcode Fuzzy Hash: e57991fc7cbe14ec42c95d31208726ffc8872fd3ccd794452659f5d92f9e01f1
                                                                                                                                  • Instruction Fuzzy Hash: BEA1C031604350AFE314DF24C899F2A77E5AFC5318F948A4CF4565B2A2CB39ED46CB91
                                                                                                                                  APIs
                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,007482D9,007482D9,?,?,?,0075644F,00000001,00000001,8BE85006), ref: 00756258
                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0075644F,00000001,00000001,8BE85006,?,?,?), ref: 007562DE
                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 007563D8
                                                                                                                                  • __freea.LIBCMT ref: 007563E5
                                                                                                                                    • Part of subcall function 00753820: RtlAllocateHeap.NTDLL(00000000,?,007F1444,?,0073FDF5,?,?,0072A976,00000010,007F1440,007213FC,?,007213C6,?,00721129), ref: 00753852
                                                                                                                                  • __freea.LIBCMT ref: 007563EE
                                                                                                                                  • __freea.LIBCMT ref: 00756413
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                  • Opcode ID: 9568bd59f708cc5476cc93b9c5b19a5d27763eed3ac33116d5f12e814746283e
                                                                                                                                  • Instruction ID: 9b090226b57922ecab1b486c67c8d7311d2dc51461755347aaa2e97588dd95bb
                                                                                                                                  • Opcode Fuzzy Hash: 9568bd59f708cc5476cc93b9c5b19a5d27763eed3ac33116d5f12e814746283e
                                                                                                                                  • Instruction Fuzzy Hash: 3451E072A00216ABEB258F64CC85EFF77AAEB44752F544629FC05D7150EBBCDC48C6A0
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 007AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,007AB6AE,?,?), ref: 007AC9B5
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007AC9F1
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA68
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA9E
                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007ABCCA
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 007ABD25
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 007ABD6A
                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 007ABD99
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 007ABDF3
                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 007ABDFF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                  • Opcode ID: b8286b8894672287c0411b146ff957cd2f8eb6b59083f717c9177c861bfcc685
                                                                                                                                  • Instruction ID: 2a3a003dbe0f27376ef71a25d76f79e87e57a442315d39358fbf65ea6ca278b6
                                                                                                                                  • Opcode Fuzzy Hash: b8286b8894672287c0411b146ff957cd2f8eb6b59083f717c9177c861bfcc685
                                                                                                                                  • Instruction Fuzzy Hash: 4F81B230208241EFD714DF24C895E2ABBE5FF85308F148A5CF5994B2A2DB39ED45CB92
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 0077F7B9
                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 0077F860
                                                                                                                                  • VariantCopy.OLEAUT32(0077FA64,00000000), ref: 0077F889
                                                                                                                                  • VariantClear.OLEAUT32(0077FA64), ref: 0077F8AD
                                                                                                                                  • VariantCopy.OLEAUT32(0077FA64,00000000), ref: 0077F8B1
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0077F8BB
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                  • Opcode ID: e09dc7f8b8bf374a3add506ce9fcc0080b3c9f94724c181dd2e3516f38888b14
                                                                                                                                  • Instruction ID: 2881f656ba3099c8aa461d24695683d14b38252184f599485173581e13f9ce11
                                                                                                                                  • Opcode Fuzzy Hash: e09dc7f8b8bf374a3add506ce9fcc0080b3c9f94724c181dd2e3516f38888b14
                                                                                                                                  • Instruction Fuzzy Hash: F7511931600310FACF10AB65D999B69B3A4EF45350F24C467F909EF292DB7C9C40CB66
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00727620: _wcslen.LIBCMT ref: 00727625
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 007994E5
                                                                                                                                  • _wcslen.LIBCMT ref: 00799506
                                                                                                                                  • _wcslen.LIBCMT ref: 0079952D
                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 00799585
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                  • String ID: X
                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                  • Opcode ID: fb00e2dd7d55c3548befd628ebb4df65459dca8a58752229e3e20a85de0da260
                                                                                                                                  • Instruction ID: 2aaea082ca2d582e15f161dc5bf554b611279ab41bfff83bc39d78ed044f313d
                                                                                                                                  • Opcode Fuzzy Hash: fb00e2dd7d55c3548befd628ebb4df65459dca8a58752229e3e20a85de0da260
                                                                                                                                  • Instruction Fuzzy Hash: 00E1C331508350DFDB24DF29D885B6AB7E4BF84310F04896DF9899B2A2DB39DD05CB92
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 00739241
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 007392A5
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 007392C2
                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 007392D3
                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 00739321
                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 007771EA
                                                                                                                                    • Part of subcall function 00739339: BeginPath.GDI32(00000000), ref: 00739357
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                  • Opcode ID: 44da590761ac95d03450f9d1397f93f6e3b763ca72dd77be30fe65f3ce253a01
                                                                                                                                  • Instruction ID: c6943f57b7d1019aa3466acea7e850fcba41cc7e85c5895fd1f62aaee689b715
                                                                                                                                  • Opcode Fuzzy Hash: 44da590761ac95d03450f9d1397f93f6e3b763ca72dd77be30fe65f3ce253a01
                                                                                                                                  • Instruction Fuzzy Hash: 9B41B070104300EFE711DF24CC84FBA7BA8EB85364F148269FA95972A2C7B9A845DB61
                                                                                                                                  APIs
                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 0079080C
                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00790847
                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00790863
                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 007908DC
                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 007908F3
                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00790921
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                  • Opcode ID: c2c62d791ef7049759bd1c61ca38441e2dd881dfe8597a5a4b5e7f4357de8e4e
                                                                                                                                  • Instruction ID: a4ca0d265851bb6deea0882997f7c560a857ce80d70e86546f180d20f2c1ba2b
                                                                                                                                  • Opcode Fuzzy Hash: c2c62d791ef7049759bd1c61ca38441e2dd881dfe8597a5a4b5e7f4357de8e4e
                                                                                                                                  • Instruction Fuzzy Hash: 88415C71A00205EFEF15AF54DC85AAA7778FF04310F1480A9ED04AE297D738EE65DBA4
                                                                                                                                  APIs
                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0077F3AB,00000000,?,?,00000000,?,0077682C,00000004,00000000,00000000), ref: 007B824C
                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 007B8272
                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 007B82D1
                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 007B82E5
                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 007B830B
                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 007B832F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 642888154-0
                                                                                                                                  • Opcode ID: 007784d0136285919b846fcd0429ef58505a15ea33c151fb54c4bc9aff0fc0a9
                                                                                                                                  • Instruction ID: 7ac4e797b56725ef87ddd96524989e5f0aabec1fcc351346e24c26e331f5431f
                                                                                                                                  • Opcode Fuzzy Hash: 007784d0136285919b846fcd0429ef58505a15ea33c151fb54c4bc9aff0fc0a9
                                                                                                                                  • Instruction Fuzzy Hash: EA41B834601644EFDB52CF15C899FE87BE4FB0A714F1882A9E5088F272CB79AC41CB55
                                                                                                                                  APIs
                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00784C95
                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00784CB2
                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00784CEA
                                                                                                                                  • _wcslen.LIBCMT ref: 00784D08
                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00784D10
                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 00784D1A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                  • Opcode ID: 9a3b89220309d246287d03f3ab629999588090b3f209177d0c900f6317375ed3
                                                                                                                                  • Instruction ID: 20fd3fe6d3550596751da48c1c0eb75016f0c89ecca7ab2925c19e0e697a09e2
                                                                                                                                  • Opcode Fuzzy Hash: 9a3b89220309d246287d03f3ab629999588090b3f209177d0c900f6317375ed3
                                                                                                                                  • Instruction Fuzzy Hash: A2212932644201BBEB166B39DC09E7B7B9CDF45754F108069F905CA192EAA9DC0193B0
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00723AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00723A97,?,?,00722E7F,?,?,?,00000000), ref: 00723AC2
                                                                                                                                  • _wcslen.LIBCMT ref: 0079587B
                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00795995
                                                                                                                                  • CoCreateInstance.OLE32(007BFCF8,00000000,00000001,007BFB68,?), ref: 007959AE
                                                                                                                                  • CoUninitialize.OLE32 ref: 007959CC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                  • String ID: .lnk
                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                  • Opcode ID: 15171f2d431b727ed5bdc791022d9799b45508269fffa32fd2d201f01991d4ac
                                                                                                                                  • Instruction ID: 81471ffa5075d6d874251366716aab0e5b6a12cf3833c9078c79c72db2a67f0e
                                                                                                                                  • Opcode Fuzzy Hash: 15171f2d431b727ed5bdc791022d9799b45508269fffa32fd2d201f01991d4ac
                                                                                                                                  • Instruction Fuzzy Hash: DDD173B1604620DFCB15DF25D484A2ABBE1FF89720F14885DF8899B361DB39EC45CB92
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00780FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00780FCA
                                                                                                                                    • Part of subcall function 00780FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00780FD6
                                                                                                                                    • Part of subcall function 00780FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00780FE5
                                                                                                                                    • Part of subcall function 00780FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00780FEC
                                                                                                                                    • Part of subcall function 00780FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00781002
                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,00781335), ref: 007817AE
                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007817BA
                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 007817C1
                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 007817DA
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00781335), ref: 007817EE
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007817F5
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                  • Opcode ID: 9196e360a7695af65339a792e66b6d39b4852b437eb7160c4e821aa24e1c2c72
                                                                                                                                  • Instruction ID: 1a5be5933ff4b3c0742fe2ab2815bf70e47e6bdeca9dca196322bba651177801
                                                                                                                                  • Opcode Fuzzy Hash: 9196e360a7695af65339a792e66b6d39b4852b437eb7160c4e821aa24e1c2c72
                                                                                                                                  • Instruction Fuzzy Hash: 1711A9B2640209EFDB11AFA8DC49FAE7BADEB41355F50C11DF481A7210D73AA945CB60
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007814FF
                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00781506
                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00781515
                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 00781520
                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0078154F
                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00781563
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                  • Opcode ID: e55d5282b5c09af1aa007a5f52305276489d5b1c99a5f9ebd50976dbde54b37b
                                                                                                                                  • Instruction ID: f4cd126bd816a4907c9defea32d11b7f694c44f8bfa53dce9a908ff25e678575
                                                                                                                                  • Opcode Fuzzy Hash: e55d5282b5c09af1aa007a5f52305276489d5b1c99a5f9ebd50976dbde54b37b
                                                                                                                                  • Instruction Fuzzy Hash: D5115672504249ABDF129FA8ED49FDE7BADEF48704F048124FA05A2060C3798E61DB60
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,00743379,00742FE5), ref: 00743390
                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0074339E
                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 007433B7
                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00743379,00742FE5), ref: 00743409
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                  • Opcode ID: d16a2bd43bbd73c41b6954daca9e304e53777d87f48360d1bf6e001852aeac3e
                                                                                                                                  • Instruction ID: d81751c2584d564d701fba8f48fefcb59910d1fbd79ea62212922639a49a7961
                                                                                                                                  • Opcode Fuzzy Hash: d16a2bd43bbd73c41b6954daca9e304e53777d87f48360d1bf6e001852aeac3e
                                                                                                                                  • Instruction Fuzzy Hash: 2C01FC33609312FFA61A2B747CC9A772A94EB097797208329F428891F1EF1D4E025548
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,00755686,00763CD6,?,00000000,?,00755B6A,?,?,?,?,?,0074E6D1,?,007E8A48), ref: 00752D78
                                                                                                                                  • _free.LIBCMT ref: 00752DAB
                                                                                                                                  • _free.LIBCMT ref: 00752DD3
                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0074E6D1,?,007E8A48,00000010,00724F4A,?,?,00000000,00763CD6), ref: 00752DE0
                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0074E6D1,?,007E8A48,00000010,00724F4A,?,?,00000000,00763CD6), ref: 00752DEC
                                                                                                                                  • _abort.LIBCMT ref: 00752DF2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                  • Opcode ID: ea7236557e8775262b25e6f629dfd078299e7be50d189b6c8efa3f8b9213008e
                                                                                                                                  • Instruction ID: 5ef367ab7b7532920c7a8582a4dc0ba4a81523e97574272f44f1c46cc51710a8
                                                                                                                                  • Opcode Fuzzy Hash: ea7236557e8775262b25e6f629dfd078299e7be50d189b6c8efa3f8b9213008e
                                                                                                                                  • Instruction Fuzzy Hash: 69F0A936605B00B7C25327346C0EEDA26656BC37A3F24851DFC24A72A3EFEC980F4161
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00739693
                                                                                                                                    • Part of subcall function 00739639: SelectObject.GDI32(?,00000000), ref: 007396A2
                                                                                                                                    • Part of subcall function 00739639: BeginPath.GDI32(?), ref: 007396B9
                                                                                                                                    • Part of subcall function 00739639: SelectObject.GDI32(?,00000000), ref: 007396E2
                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 007B8A4E
                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 007B8A62
                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 007B8A70
                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 007B8A80
                                                                                                                                  • EndPath.GDI32(?), ref: 007B8A90
                                                                                                                                  • StrokePath.GDI32(?), ref: 007B8AA0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                  • Opcode ID: 5568e602bc7fa9c1b12aae38d3e34f2029636b97aa321552339b30b9593ed261
                                                                                                                                  • Instruction ID: 209225c18783b75852587a51690f04bae72d54e6c35a90a5bc1a66a5dcbf3e24
                                                                                                                                  • Opcode Fuzzy Hash: 5568e602bc7fa9c1b12aae38d3e34f2029636b97aa321552339b30b9593ed261
                                                                                                                                  • Instruction Fuzzy Hash: 6811F37640014DFFEB129F94DC88FAA7F6CEB08350F00C122FA199A1A1C776AD55DBA4
                                                                                                                                  APIs
                                                                                                                                  • GetDC.USER32(00000000), ref: 00785218
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00785229
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00785230
                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00785238
                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0078524F
                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00785261
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                  • Opcode ID: 202bc9d54030c9c658359f10a268b2dc3570f2608e10a20d37d84b781c615e9f
                                                                                                                                  • Instruction ID: 9e842426126638b8b425a961582dd0ae88a8e4dd229c24e6d4c3bef1d67effff
                                                                                                                                  • Opcode Fuzzy Hash: 202bc9d54030c9c658359f10a268b2dc3570f2608e10a20d37d84b781c615e9f
                                                                                                                                  • Instruction Fuzzy Hash: BA0184B5E40708BBEB116BA99C49F4EBFB8FB44351F048165FA04A7280DA749800CB64
                                                                                                                                  APIs
                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00721BF4
                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00721BFC
                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00721C07
                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00721C12
                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00721C1A
                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00721C22
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Virtual
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                  • Opcode ID: c036453b504d3d7accffbfa8535c03efda531f506c854cecf3e6d91d679031da
                                                                                                                                  • Instruction ID: ac511b47bb4cf4415f651f7ed637b65bac3b9a0595adc988a823d483d82ca389
                                                                                                                                  • Opcode Fuzzy Hash: c036453b504d3d7accffbfa8535c03efda531f506c854cecf3e6d91d679031da
                                                                                                                                  • Instruction Fuzzy Hash: F80167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00415BA15C4BA42C7F5A864CBE5
                                                                                                                                  APIs
                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0078EB30
                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0078EB46
                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 0078EB55
                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0078EB64
                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0078EB6E
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0078EB75
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                  • Opcode ID: c74ee00f1e58482bcc20129ce25c6d74009131c727ddd7dee129c34dc703ed68
                                                                                                                                  • Instruction ID: 0fe5b4c6b82d570f322f16ce9a719a7594519f4a03cc103d32dcd48c18bbc457
                                                                                                                                  • Opcode Fuzzy Hash: c74ee00f1e58482bcc20129ce25c6d74009131c727ddd7dee129c34dc703ed68
                                                                                                                                  • Instruction Fuzzy Hash: 79F01272140158BBD62257569C0DFEB3A7CEBCAB15F008259F501E1091A7A45A0186B9
                                                                                                                                  APIs
                                                                                                                                  • GetClientRect.USER32(?), ref: 00777452
                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00777469
                                                                                                                                  • GetWindowDC.USER32(?), ref: 00777475
                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00777484
                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00777496
                                                                                                                                  • GetSysColor.USER32(00000005), ref: 007774B0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                  • Opcode ID: 733c58fd871cedc7a941eb32d9fb5342ade40b354e590434f993b8b0c776f119
                                                                                                                                  • Instruction ID: 94bfb534175642a172356b3fba62e305fc85685a87870762dea1bd953628b960
                                                                                                                                  • Opcode Fuzzy Hash: 733c58fd871cedc7a941eb32d9fb5342ade40b354e590434f993b8b0c776f119
                                                                                                                                  • Instruction Fuzzy Hash: E1014B31400215EFEB525FA4DC08FEA7BB5FF04351F61C264F919A61A1CB391E51EB54
                                                                                                                                  APIs
                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0078187F
                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 0078188B
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00781894
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0078189C
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 007818A5
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007818AC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                  • Opcode ID: 3efc394a6337e466c2e43327af04d316e1a10c10094824b25e092df6c8e099e5
                                                                                                                                  • Instruction ID: ff1b32a93369d2d5a7effba65bbc861e4568cdbcfcf8d2da68b2226337cf0a01
                                                                                                                                  • Opcode Fuzzy Hash: 3efc394a6337e466c2e43327af04d316e1a10c10094824b25e092df6c8e099e5
                                                                                                                                  • Instruction Fuzzy Hash: F6E0C2B6004109BBDA025FA5ED0CE0ABB69FB49B22B50C321F225D1070CB369820DB68
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00740242: EnterCriticalSection.KERNEL32(007F070C,007F1884,?,?,0073198B,007F2518,?,?,?,007212F9,00000000), ref: 0074024D
                                                                                                                                    • Part of subcall function 00740242: LeaveCriticalSection.KERNEL32(007F070C,?,0073198B,007F2518,?,?,?,007212F9,00000000), ref: 0074028A
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 007400A3: __onexit.LIBCMT ref: 007400A9
                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 007A7BFB
                                                                                                                                    • Part of subcall function 007401F8: EnterCriticalSection.KERNEL32(007F070C,?,?,00738747,007F2514), ref: 00740202
                                                                                                                                    • Part of subcall function 007401F8: LeaveCriticalSection.KERNEL32(007F070C,?,00738747,007F2514), ref: 00740235
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                  • String ID: +Tw$5$G$Variable must be of type 'Object'.
                                                                                                                                  • API String ID: 535116098-2516738615
                                                                                                                                  • Opcode ID: 0fcdeb298bac78a905b956ebea51d951db8823868a28f1b688ac80fe08469e24
                                                                                                                                  • Instruction ID: 885df511b3719666fd8ca1bfba977ca229c09eba259296382d395133e82e6a65
                                                                                                                                  • Opcode Fuzzy Hash: 0fcdeb298bac78a905b956ebea51d951db8823868a28f1b688ac80fe08469e24
                                                                                                                                  • Instruction Fuzzy Hash: EA91BF71A04209EFCB08EF54D895DBDB7B5FF8A300F148159F8069B292DB79AE41CB61
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00727620: _wcslen.LIBCMT ref: 00727625
                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0078C6EE
                                                                                                                                  • _wcslen.LIBCMT ref: 0078C735
                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0078C79C
                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0078C7CA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                  • Opcode ID: 1e214dfec5059738f8d69e74e4f8bf3f300dc038e3c68cc828219b84d2ced019
                                                                                                                                  • Instruction ID: e6ed3808087997d3f3096fbd36bdd03d3512f9afefdb02783d8fe01be2eeef2f
                                                                                                                                  • Opcode Fuzzy Hash: 1e214dfec5059738f8d69e74e4f8bf3f300dc038e3c68cc828219b84d2ced019
                                                                                                                                  • Instruction Fuzzy Hash: 9C51CF716943019BD716EF28C889B6B77E8AF49310F040A39FA95D32A1DB7CD904CB66
                                                                                                                                  APIs
                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 007AAEA3
                                                                                                                                    • Part of subcall function 00727620: _wcslen.LIBCMT ref: 00727625
                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 007AAF38
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007AAF67
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                  • String ID: <$@
                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                  • Opcode ID: 048a7bf7bdc98f760e5edb147c523f5e0f78c38fd3bf55fb45bb38d721585a02
                                                                                                                                  • Instruction ID: 797af0b9fab433c31fca15e93bcf66f3ad02570c87a6eb159303e2c6285d7288
                                                                                                                                  • Opcode Fuzzy Hash: 048a7bf7bdc98f760e5edb147c523f5e0f78c38fd3bf55fb45bb38d721585a02
                                                                                                                                  • Instruction Fuzzy Hash: A071AD71A00629EFCB18DF54D489A9EBBF0FF49310F048599E856AB352C778ED41CB91
                                                                                                                                  APIs
                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00787206
                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0078723C
                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0078724D
                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 007872CF
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                  • Opcode ID: 55b0f3153644ac5bb04eca8b4408e733bc71917cc80ea320bdcf2e32a5eac4c7
                                                                                                                                  • Instruction ID: b46efc129e0bbe8a2131000ac7f174617ebb63b26a7691f636622514d32a88ee
                                                                                                                                  • Opcode Fuzzy Hash: 55b0f3153644ac5bb04eca8b4408e733bc71917cc80ea320bdcf2e32a5eac4c7
                                                                                                                                  • Instruction Fuzzy Hash: 224153B1644204DFDB19DF54C884B9A7BB9FF48310F2480A9FD0A9F21AD7B9D944DBA0
                                                                                                                                  APIs
                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007B3E35
                                                                                                                                  • IsMenu.USER32(?), ref: 007B3E4A
                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 007B3E92
                                                                                                                                  • DrawMenuBar.USER32 ref: 007B3EA5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                                  • Opcode ID: 78e1dc78d69d643a7d2c84e874c42b73690d80bde33d111e79f497664d16a986
                                                                                                                                  • Instruction ID: 9c8572bc47cfed2b178f39d660b0aa00e954deb736a510533a69963a893955c6
                                                                                                                                  • Opcode Fuzzy Hash: 78e1dc78d69d643a7d2c84e874c42b73690d80bde33d111e79f497664d16a986
                                                                                                                                  • Instruction Fuzzy Hash: 52413875A00209EFDB10DF50D884EEABBB5FF48350F04812AF915AB250D738EE94CBA0
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 00783CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00783CCA
                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00781E66
                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00781E79
                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00781EA9
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                  • Opcode ID: ed6c9eab48f684c1c25253a019b0cb0fa46c996274b6a0d28f5b5b4866124429
                                                                                                                                  • Instruction ID: 653601d0e57bbc39563da61dbeac42278d455d8d55b00811b860eb3da92b20d9
                                                                                                                                  • Opcode Fuzzy Hash: ed6c9eab48f684c1c25253a019b0cb0fa46c996274b6a0d28f5b5b4866124429
                                                                                                                                  • Instruction Fuzzy Hash: 4521F3B1A40108EADB14AB65EC49CFFB7BCEF45364F588129F825A71E1DB7C490A8720
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen
                                                                                                                                  • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                  • API String ID: 176396367-4004644295
                                                                                                                                  • Opcode ID: 942aa0132bbfeb827533d1a5dff6a6d94f71886c3b2786707184bb59e2ffbef7
                                                                                                                                  • Instruction ID: a97ab412709cabf2c8c959e6f7997113d8c88a1348dc71883d3a88d0e95f75ff
                                                                                                                                  • Opcode Fuzzy Hash: 942aa0132bbfeb827533d1a5dff6a6d94f71886c3b2786707184bb59e2ffbef7
                                                                                                                                  • Instruction Fuzzy Hash: 47312873A0056DABCB22DF6D98401BE33915BE3754F05C229E845AB344EA7CCD40D3A0
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 007B2F8D
                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 007B2F94
                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 007B2FA9
                                                                                                                                  • DestroyWindow.USER32(?), ref: 007B2FB1
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                  • Opcode ID: 08b38e1e0af812c43a676439048323d2e9d54dcdb43a94763ee95871d9c9105b
                                                                                                                                  • Instruction ID: b1f781c3db6c9e6d95c4981ed1c740a86c17045f45033f9e185d9e221d9be7c8
                                                                                                                                  • Opcode Fuzzy Hash: 08b38e1e0af812c43a676439048323d2e9d54dcdb43a94763ee95871d9c9105b
                                                                                                                                  • Instruction Fuzzy Hash: D321DC71201205AFEF118F64DC84FFB37B9EB58368F108618FA10D20A1C779DC429760
                                                                                                                                  APIs
                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00744D1E,007528E9,?,00744CBE,007528E9,007E88B8,0000000C,00744E15,007528E9,00000002), ref: 00744D8D
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00744DA0
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00744D1E,007528E9,?,00744CBE,007528E9,007E88B8,0000000C,00744E15,007528E9,00000002,00000000), ref: 00744DC3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                  • Opcode ID: 5701a7d95c4e4dd2075b832fc7519b56d14210939dfc57767a32926c9e5e53e4
                                                                                                                                  • Instruction ID: 031827f62289b3a56910950fdd0cd8bfe786010b45b5554a58ca8755447254a0
                                                                                                                                  • Opcode Fuzzy Hash: 5701a7d95c4e4dd2075b832fc7519b56d14210939dfc57767a32926c9e5e53e4
                                                                                                                                  • Instruction Fuzzy Hash: DFF0AF34A0020CFBDB129F94DC49FADBBB9EF04711F0081A8F909A2260CB789940DED4
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryA.KERNEL32 ref: 0077D3AD
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0077D3BF
                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0077D3E5
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                  • API String ID: 145871493-2590602151
                                                                                                                                  • Opcode ID: b517334126dd9c6242f3a7ec46b108469715e00797ff8e7a27d8f803ac69b590
                                                                                                                                  • Instruction ID: 8c95c33b7cd66a500bd43bfa4e722298c021493f86943aab534d529c0072ac79
                                                                                                                                  • Opcode Fuzzy Hash: b517334126dd9c6242f3a7ec46b108469715e00797ff8e7a27d8f803ac69b590
                                                                                                                                  • Instruction Fuzzy Hash: ADF055B0802628CBEF3223148C48E7D7234BF10B81FA5C268F80EF2042EB6CCD418693
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00724EDD,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724E9C
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00724EAE
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00724EDD,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724EC0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                  • Opcode ID: be0de4a8cd8200089072660da218173315f7eeb7530205a834972ace23ffee48
                                                                                                                                  • Instruction ID: b5b960e0f60750f2f47836ddec805665a6a4702ecb100ea3214bf232018e0367
                                                                                                                                  • Opcode Fuzzy Hash: be0de4a8cd8200089072660da218173315f7eeb7530205a834972ace23ffee48
                                                                                                                                  • Instruction Fuzzy Hash: B2E0CDB5E026365BE2331729BC1CF5F6558AF81F627068255FC00F3200DBACCD0240B4
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00763CDE,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724E62
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00724E74
                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00763CDE,?,007F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00724E87
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                  • Opcode ID: de8c265dd4a047a7844ea3d4975d5935163e0e4d61bfba6284365fb08ca9a1fb
                                                                                                                                  • Instruction ID: 429081468398f225ce5247db8aaf82186386ceb398bebef78ad6331c6b8a0a0a
                                                                                                                                  • Opcode Fuzzy Hash: de8c265dd4a047a7844ea3d4975d5935163e0e4d61bfba6284365fb08ca9a1fb
                                                                                                                                  • Instruction Fuzzy Hash: D8D0C271902676576A231B297C0CF8F2A18AF85B11306C650F800B2120CF6CCD0281E4
                                                                                                                                  APIs
                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00792C05
                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 00792C87
                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00792C9D
                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00792CAE
                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00792CC0
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                  • Opcode ID: 9c3e111814de5b879a7ae63338887d8befaf58d7388afcf23e3ac217e1da5724
                                                                                                                                  • Instruction ID: 9bc39b1b9592b27e2df98c11fbb260f3bf17e9bc51247bd8b631f9fcd71edbcd
                                                                                                                                  • Opcode Fuzzy Hash: 9c3e111814de5b879a7ae63338887d8befaf58d7388afcf23e3ac217e1da5724
                                                                                                                                  • Instruction Fuzzy Hash: 7FB15F71D00119EBDF21EBA4DC89EDEB7BDEF09350F1040A6F509E6152EB389E458B61
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 007AA427
                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 007AA435
                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 007AA468
                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 007AA63D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                  • Opcode ID: 2190516ab0da1ecfaba49020886ebe5e5e50fd4287f4311796d2150f119d4fed
                                                                                                                                  • Instruction ID: ef56ee554b0e0fba8ec85dc5591e6135c1fe4852adc4a0f02acee5427ac4d945
                                                                                                                                  • Opcode Fuzzy Hash: 2190516ab0da1ecfaba49020886ebe5e5e50fd4287f4311796d2150f119d4fed
                                                                                                                                  • Instruction Fuzzy Hash: BDA1B171604300AFE720DF24D886F2AB7E5AF88714F14891DF55A9B2D2D7B8EC41CB92
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0078DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0078CF22,?), ref: 0078DDFD
                                                                                                                                    • Part of subcall function 0078DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0078CF22,?), ref: 0078DE16
                                                                                                                                    • Part of subcall function 0078E199: GetFileAttributesW.KERNEL32(?,0078CF95), ref: 0078E19A
                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0078E473
                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0078E4AC
                                                                                                                                  • _wcslen.LIBCMT ref: 0078E5EB
                                                                                                                                  • _wcslen.LIBCMT ref: 0078E603
                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0078E650
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                  • Opcode ID: a2a95a336fb2412cf1c97b166a7355aa6619e4bcc70365841f489a017150000f
                                                                                                                                  • Instruction ID: 90870cc5a121b7a377f3cd3183f94a16dda1eb7a0b816d76c730288d6df16933
                                                                                                                                  • Opcode Fuzzy Hash: a2a95a336fb2412cf1c97b166a7355aa6619e4bcc70365841f489a017150000f
                                                                                                                                  • Instruction Fuzzy Hash: 0A5155B25483859BC734EBA0DC959DFB3DCAF84340F04492EF689D3151EF78A6888766
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 007AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,007AB6AE,?,?), ref: 007AC9B5
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007AC9F1
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA68
                                                                                                                                    • Part of subcall function 007AC998: _wcslen.LIBCMT ref: 007ACA9E
                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 007ABAA5
                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 007ABB00
                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 007ABB63
                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 007ABBA6
                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 007ABBB3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                  • Opcode ID: f0aa048fa2b29a23cf75884ee59887143b921a952a080bbdd978c3ae03ac50b1
                                                                                                                                  • Instruction ID: 3bc9f7a291219497d1d99f78f23f11a6b7de8625c68461eff2c186468ca763f5
                                                                                                                                  • Opcode Fuzzy Hash: f0aa048fa2b29a23cf75884ee59887143b921a952a080bbdd978c3ae03ac50b1
                                                                                                                                  • Instruction Fuzzy Hash: 1B619171208241EFD314DF64C894E2ABBE5FF85308F54865CF4994B2A2DB39ED45CBA2
                                                                                                                                  APIs
                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00788BCD
                                                                                                                                  • VariantClear.OLEAUT32 ref: 00788C3E
                                                                                                                                  • VariantClear.OLEAUT32 ref: 00788C9D
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00788D10
                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00788D3B
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                  • Opcode ID: a0810203a0209a67dec63c14a53c84df2ec22bbbeb07277c238cdc27862ccbb5
                                                                                                                                  • Instruction ID: c52f08977227172f06e19f373d7e5547c878188552fa5827db47889cd34411e6
                                                                                                                                  • Opcode Fuzzy Hash: a0810203a0209a67dec63c14a53c84df2ec22bbbeb07277c238cdc27862ccbb5
                                                                                                                                  • Instruction Fuzzy Hash: CA5169B5A00219EFCB10DF68C894AAABBF8FF8D310B158559E915DB354E734E911CBA0
                                                                                                                                  APIs
                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00798BAE
                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00798BDA
                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00798C32
                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00798C57
                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00798C5F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                  • Opcode ID: 3a1057a3161cb7b975ed828e3756dd75f8f2dd6733333574c759c7ee9c6df1f8
                                                                                                                                  • Instruction ID: b0ae21c332abf4485d91572ae6c08e388a8c0174af9bd144525513d4e94ff636
                                                                                                                                  • Opcode Fuzzy Hash: 3a1057a3161cb7b975ed828e3756dd75f8f2dd6733333574c759c7ee9c6df1f8
                                                                                                                                  • Instruction Fuzzy Hash: 8A514835A00215DFCB05DF65D885EA9BBF5FF49314F088098E849AB362CB39ED51CBA1
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 007A8F40
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 007A8FD0
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 007A8FEC
                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 007A9032
                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 007A9052
                                                                                                                                    • Part of subcall function 0073F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00791043,?,753CE610), ref: 0073F6E6
                                                                                                                                    • Part of subcall function 0073F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0077FA64,00000000,00000000,?,?,00791043,?,753CE610,?,0077FA64), ref: 0073F70D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                  • Opcode ID: a56ac84f880e0997dd49050f93fa04abb1cd2e6ee42bc415771a7f0bead98ea1
                                                                                                                                  • Instruction ID: d5111dd762f46972b1fdd73bc5b650eb5e8dc0d1eb0c7fb88cb2e2248bb3c911
                                                                                                                                  • Opcode Fuzzy Hash: a56ac84f880e0997dd49050f93fa04abb1cd2e6ee42bc415771a7f0bead98ea1
                                                                                                                                  • Instruction Fuzzy Hash: 65512935600216DFC715DF58C4848ADBBB1FF8A314F0881A9E906AB362DB39ED85CB91
                                                                                                                                  APIs
                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 007B6C33
                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 007B6C4A
                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 007B6C73
                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0079AB79,00000000,00000000), ref: 007B6C98
                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 007B6CC7
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3688381893-0
                                                                                                                                  • Opcode ID: 1cdc1ea2ab8dfac5c3649f3cca93b4c425dbc5ac6aa9265e81d15ad1ff556a86
                                                                                                                                  • Instruction ID: 9afc4c55a34692bb891f178e77d61d6bd670ba1d5753f42be34968cd663ed353
                                                                                                                                  • Opcode Fuzzy Hash: 1cdc1ea2ab8dfac5c3649f3cca93b4c425dbc5ac6aa9265e81d15ad1ff556a86
                                                                                                                                  • Instruction Fuzzy Hash: 4A41A175604104AFD725DF28CC58FEA7FA5EB09350F154268FA95A72A0C37DFD41CAA0
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                  • Opcode ID: f19496d70bf9421c794406415dcc8802661431dc558e8d49edac373e0127d245
                                                                                                                                  • Instruction ID: 50429f23c3c09b3f07c5a99ec7357538106af295c2b6fcf58125cabdda5960c8
                                                                                                                                  • Opcode Fuzzy Hash: f19496d70bf9421c794406415dcc8802661431dc558e8d49edac373e0127d245
                                                                                                                                  • Instruction Fuzzy Hash: 8941E732E00604DFDB20DF78C884A9EB3A5EF8A310F154568E915EB392D775AD06CB80
                                                                                                                                  APIs
                                                                                                                                  • GetCursorPos.USER32(?), ref: 00739141
                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 0073915E
                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00739183
                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 0073919D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                  • Opcode ID: 64b076af6ad029d22899d2699da1cf7d02415b82dba00dbd0432b54ef698c70a
                                                                                                                                  • Instruction ID: cffef765d72a10866f7a2ef4f2a1c17373aee9f3bc59249a496000f5b1e2ad62
                                                                                                                                  • Opcode Fuzzy Hash: 64b076af6ad029d22899d2699da1cf7d02415b82dba00dbd0432b54ef698c70a
                                                                                                                                  • Instruction Fuzzy Hash: 4D417031A0850AFBDF199F64C848BEEB774FF45360F208215E529A3291D7785D50CFA1
                                                                                                                                  APIs
                                                                                                                                  • GetInputState.USER32 ref: 007938CB
                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00793922
                                                                                                                                  • TranslateMessage.USER32(?), ref: 0079394B
                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00793955
                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00793966
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                  • Opcode ID: 0b6e6e3918f5c072504b3a50e4875ff01af4499974d6e195f2a3660a3765d471
                                                                                                                                  • Instruction ID: d0f28cad6a2ed45b39c04083c1944e1dd4c5038f03de4caab33a353e635b8751
                                                                                                                                  • Opcode Fuzzy Hash: 0b6e6e3918f5c072504b3a50e4875ff01af4499974d6e195f2a3660a3765d471
                                                                                                                                  • Instruction Fuzzy Hash: CB31D370904341DEEF35CB34A848FB637E8AB15328F54856DE466C61A0E7FCBA85CB25
                                                                                                                                  APIs
                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0079C21E,00000000), ref: 0079CF38
                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 0079CF6F
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,0079C21E,00000000), ref: 0079CFB4
                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,0079C21E,00000000), ref: 0079CFC8
                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,0079C21E,00000000), ref: 0079CFF2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                  • Opcode ID: 1b2dd289a3082a6ab5adbda0146bd451e396d0bd35b3ad8b2a7a58563189bb2d
                                                                                                                                  • Instruction ID: 7a0f57ba10aa781232d290cf3493358287948895d909c79cfefc281f310821b9
                                                                                                                                  • Opcode Fuzzy Hash: 1b2dd289a3082a6ab5adbda0146bd451e396d0bd35b3ad8b2a7a58563189bb2d
                                                                                                                                  • Instruction Fuzzy Hash: F2315272500605EFDF21DFA5D888EABBBFAEB14350B10842EF506D2141DB38AE41DB60
                                                                                                                                  APIs
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00781915
                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 007819C1
                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 007819C9
                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 007819DA
                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 007819E2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                  • Opcode ID: 778750a0b28f438cb3deea7ff0d50102e45ccaedc31b4883c7f0670183ee6f8b
                                                                                                                                  • Instruction ID: 9c733c10f6a04c1e18200353bfa3039af6ca0dea9a80162bb050ff006a4307e0
                                                                                                                                  • Opcode Fuzzy Hash: 778750a0b28f438cb3deea7ff0d50102e45ccaedc31b4883c7f0670183ee6f8b
                                                                                                                                  • Instruction Fuzzy Hash: 9231AF71900259EFCB00DFA8C999FEE3BB9EB04315F108265F961A72D1C774A945CB90
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 007B5745
                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 007B579D
                                                                                                                                  • _wcslen.LIBCMT ref: 007B57AF
                                                                                                                                  • _wcslen.LIBCMT ref: 007B57BA
                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 007B5816
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                  • Opcode ID: f872720a58d7e2fe1f27497fa7be34e33b30cc17c4804e0db6040c6b0a1ca4b4
                                                                                                                                  • Instruction ID: bebd7708ea7ef648e7e409f75d49848502ec40beb1ed3413ae19222a0630dd91
                                                                                                                                  • Opcode Fuzzy Hash: f872720a58d7e2fe1f27497fa7be34e33b30cc17c4804e0db6040c6b0a1ca4b4
                                                                                                                                  • Instruction Fuzzy Hash: 72217171904618EADB209FA0CC85FEE77B8FF04724F108256E929EB180D7789985CF50
                                                                                                                                  APIs
                                                                                                                                  • IsWindow.USER32(00000000), ref: 007A0951
                                                                                                                                  • GetForegroundWindow.USER32 ref: 007A0968
                                                                                                                                  • GetDC.USER32(00000000), ref: 007A09A4
                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 007A09B0
                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 007A09E8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                  • Opcode ID: 4ee21d99db91e0adc0782435ab4d9b506744863c0d0d58810ab5b11b39148100
                                                                                                                                  • Instruction ID: e267dcb19fe6f1802830d442b00411d86023c2a66fbb6d9bcc68435a4ff560e0
                                                                                                                                  • Opcode Fuzzy Hash: 4ee21d99db91e0adc0782435ab4d9b506744863c0d0d58810ab5b11b39148100
                                                                                                                                  • Instruction Fuzzy Hash: 33215035600214AFD704EF69D849E5EB7E5EF49700F04C568E84697752DB38AC04CB90
                                                                                                                                  APIs
                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 0075CDC6
                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0075CDE9
                                                                                                                                    • Part of subcall function 00753820: RtlAllocateHeap.NTDLL(00000000,?,007F1444,?,0073FDF5,?,?,0072A976,00000010,007F1440,007213FC,?,007213C6,?,00721129), ref: 00753852
                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0075CE0F
                                                                                                                                  • _free.LIBCMT ref: 0075CE22
                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0075CE31
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                  • Opcode ID: 7046873e4ed4c6b04393a22e6fbde66e150d05c3a6c1ed6dad60c9b1424a9287
                                                                                                                                  • Instruction ID: 1bac424b209bd1bb2857e2af7e0765165afdf9344067c19d7be2c939c0d066c5
                                                                                                                                  • Opcode Fuzzy Hash: 7046873e4ed4c6b04393a22e6fbde66e150d05c3a6c1ed6dad60c9b1424a9287
                                                                                                                                  • Instruction Fuzzy Hash: F501D8726013157F2323167A6C4EEBB696DDEC6BA2315422DFD05D7201DAA98D0581F4
                                                                                                                                  APIs
                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00739693
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 007396A2
                                                                                                                                  • BeginPath.GDI32(?), ref: 007396B9
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 007396E2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                  • Opcode ID: 8c9ab1c3ea3fb35337b0fb9b9274ca7986687dc6eb38bd72aa7a1d4d4428a3b1
                                                                                                                                  • Instruction ID: 4b8c061836a6d7f397d51b95b9293608b87ff1e5231cecd9e7e80dff5a2e17cd
                                                                                                                                  • Opcode Fuzzy Hash: 8c9ab1c3ea3fb35337b0fb9b9274ca7986687dc6eb38bd72aa7a1d4d4428a3b1
                                                                                                                                  • Instruction Fuzzy Hash: EA217F70812349EBEB11DF29DC19BB93BA8BB10355F50C216F510A61A1D3FDA891CFD8
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _memcmp
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                  • Opcode ID: eeab76b49a454d986e66c545d25b536c13031d50805624880bdf397992c594cb
                                                                                                                                  • Instruction ID: 0d03a29348e136600162944b7bcfb63e78b9a296ed619dee8e973d97198efb47
                                                                                                                                  • Opcode Fuzzy Hash: eeab76b49a454d986e66c545d25b536c13031d50805624880bdf397992c594cb
                                                                                                                                  • Instruction Fuzzy Hash: FD01B5A5681A09FBE2087520DD82FFB735D9B21794F808030FD049A241F76CED5083B4
                                                                                                                                  APIs
                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0074F2DE,00753863,007F1444,?,0073FDF5,?,?,0072A976,00000010,007F1440,007213FC,?,007213C6), ref: 00752DFD
                                                                                                                                  • _free.LIBCMT ref: 00752E32
                                                                                                                                  • _free.LIBCMT ref: 00752E59
                                                                                                                                  • SetLastError.KERNEL32(00000000,00721129), ref: 00752E66
                                                                                                                                  • SetLastError.KERNEL32(00000000,00721129), ref: 00752E6F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                  • Opcode ID: 2f7ed96dda1f34a1493e33403ac6f941240fe5cd062e0b1d52ac7af488cb5f3f
                                                                                                                                  • Instruction ID: ac3a3e29572318b8a1947201ed4458e58d50231b596723f5169d2e30e778012b
                                                                                                                                  • Opcode Fuzzy Hash: 2f7ed96dda1f34a1493e33403ac6f941240fe5cd062e0b1d52ac7af488cb5f3f
                                                                                                                                  • Instruction Fuzzy Hash: C8014E71205540A7C61323742C4FDEB1659ABD33A7B248118FC21A3293EFFC9C0F0064
                                                                                                                                  APIs
                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?,?,?,0078035E), ref: 0078002B
                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?,?), ref: 00780046
                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?,?), ref: 00780054
                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?), ref: 00780064
                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0077FF41,80070057,?,?), ref: 00780070
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                  • Opcode ID: 79d98ab33adffdb3d0987e1d818ebc433b04995c148b338e6f71876145d82386
                                                                                                                                  • Instruction ID: f598adfdb1dc87b93d065fa2ace0545e758a3fb57eb6f8e3e0fd9dd02fd39f3b
                                                                                                                                  • Opcode Fuzzy Hash: 79d98ab33adffdb3d0987e1d818ebc433b04995c148b338e6f71876145d82386
                                                                                                                                  • Instruction Fuzzy Hash: 9401AD76640204BFDB526F68DC08FAA7AEDEF447A2F148224F905D6210E779DD44ABA0
                                                                                                                                  APIs
                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0078E997
                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 0078E9A5
                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0078E9AD
                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0078E9B7
                                                                                                                                  • Sleep.KERNEL32 ref: 0078E9F3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                  • Opcode ID: dc681bec15db1c71f620f226cff581ada5678b6ff43b9f5cf2453b8127de77cf
                                                                                                                                  • Instruction ID: dce7435ffc16c791129e1211ac86fb7d7d24f1faebec45abce25430d3892a83b
                                                                                                                                  • Opcode Fuzzy Hash: dc681bec15db1c71f620f226cff581ada5678b6ff43b9f5cf2453b8127de77cf
                                                                                                                                  • Instruction Fuzzy Hash: B2018C71C4162DDBCF00AFE9DC49AEDBB78FF08301F008646E942B2241DB78A550CBA6
                                                                                                                                  APIs
                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00781114
                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 00781120
                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 0078112F
                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00780B9B,?,?,?), ref: 00781136
                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0078114D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                  • Opcode ID: d6083e36e7d803d1af07ab6ebaa7fa4ed8c045cb926c1ce8289377550139841c
                                                                                                                                  • Instruction ID: eb1d99279d5ad8b21f2e2907185f83f3d74b9f33c1142855b3155b13e8e5b49c
                                                                                                                                  • Opcode Fuzzy Hash: d6083e36e7d803d1af07ab6ebaa7fa4ed8c045cb926c1ce8289377550139841c
                                                                                                                                  • Instruction Fuzzy Hash: 720181B5500209BFDB125F68DC5DEAA3F6EEF85360B508415FA41D3350DB35DC008B60
                                                                                                                                  APIs
                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00780FCA
                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00780FD6
                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00780FE5
                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00780FEC
                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00781002
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                  • Opcode ID: 26ba83a6bde2a143b3473f99b4f411bae63e2ee00c05f3863dadcc5e983941f3
                                                                                                                                  • Instruction ID: d09b77d96878492983c82642a3a1cbab3fb79b25404a195776e676b63674eee5
                                                                                                                                  • Opcode Fuzzy Hash: 26ba83a6bde2a143b3473f99b4f411bae63e2ee00c05f3863dadcc5e983941f3
                                                                                                                                  • Instruction Fuzzy Hash: 37F0CD75240305EBDB222FA8DC4EF563BADEF89762F508425FA05D7250CA38DC408B60
                                                                                                                                  APIs
                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0078102A
                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00781036
                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00781045
                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0078104C
                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00781062
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                  • Opcode ID: 2ca08fdfb0a959d6be35738519d15547dfbf8f21e44be99b8cf8993b293a579b
                                                                                                                                  • Instruction ID: 7c66f5d7b5b03702b8929683c9805caf2af82c40779845653cb16edb86c167ea
                                                                                                                                  • Opcode Fuzzy Hash: 2ca08fdfb0a959d6be35738519d15547dfbf8f21e44be99b8cf8993b293a579b
                                                                                                                                  • Instruction Fuzzy Hash: F9F0CD75240305EBDB222FA8EC49F573BADEF89761F508425FA05D7250CA38DC408B60
                                                                                                                                  APIs
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0079017D,?,007932FC,?,00000001,00762592,?), ref: 00790324
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0079017D,?,007932FC,?,00000001,00762592,?), ref: 00790331
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0079017D,?,007932FC,?,00000001,00762592,?), ref: 0079033E
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0079017D,?,007932FC,?,00000001,00762592,?), ref: 0079034B
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0079017D,?,007932FC,?,00000001,00762592,?), ref: 00790358
                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,0079017D,?,007932FC,?,00000001,00762592,?), ref: 00790365
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseHandle
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                  • Opcode ID: bcb0998b2e88feb9d077635b63748a2d72bf47fa7a12773e6cff99e416e8f149
                                                                                                                                  • Instruction ID: c287ba9b296ff9df263adf976c8d7f779b7cdf612228e983ea43010f63b6eb35
                                                                                                                                  • Opcode Fuzzy Hash: bcb0998b2e88feb9d077635b63748a2d72bf47fa7a12773e6cff99e416e8f149
                                                                                                                                  • Instruction Fuzzy Hash: B701AE72810B159FCB30AF66E880812FBF9BF603153158A3FD19652931C3B5A958DF80
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 0075D752
                                                                                                                                    • Part of subcall function 007529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000), ref: 007529DE
                                                                                                                                    • Part of subcall function 007529C8: GetLastError.KERNEL32(00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000,00000000), ref: 007529F0
                                                                                                                                  • _free.LIBCMT ref: 0075D764
                                                                                                                                  • _free.LIBCMT ref: 0075D776
                                                                                                                                  • _free.LIBCMT ref: 0075D788
                                                                                                                                  • _free.LIBCMT ref: 0075D79A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: 22c48e723459bf40ebf952e5fa7ec50046c0349a99d6378c2a2343eced8f928e
                                                                                                                                  • Instruction ID: 15de1e76c1e408ee1adf3d0377898d6f27dd5d0575b500f5e0fc947ef5bdb233
                                                                                                                                  • Opcode Fuzzy Hash: 22c48e723459bf40ebf952e5fa7ec50046c0349a99d6378c2a2343eced8f928e
                                                                                                                                  • Instruction Fuzzy Hash: 07F04F32501248AB8636EB64F9C5CD67BDDBB0D3127A54C05F848FB612CBACFC858A64
                                                                                                                                  APIs
                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00785C58
                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00785C6F
                                                                                                                                  • MessageBeep.USER32(00000000), ref: 00785C87
                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00785CA3
                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00785CBD
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                  • Opcode ID: b9db91b1a468ec9d66b1cdb90fcd1ea54b57f23a09ee486e72d0b407f4481514
                                                                                                                                  • Instruction ID: 1af06f1740ce138ac49f6eb6b0d9feeb73aed48c2803056396eddec84d817a6b
                                                                                                                                  • Opcode Fuzzy Hash: b9db91b1a468ec9d66b1cdb90fcd1ea54b57f23a09ee486e72d0b407f4481514
                                                                                                                                  • Instruction Fuzzy Hash: 7101A970540B05ABEB326B10DD4EFA677B8BF00B05F005659B583A14E1DBF8AD84CFA4
                                                                                                                                  APIs
                                                                                                                                  • _free.LIBCMT ref: 007522BE
                                                                                                                                    • Part of subcall function 007529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000), ref: 007529DE
                                                                                                                                    • Part of subcall function 007529C8: GetLastError.KERNEL32(00000000,?,0075D7D1,00000000,00000000,00000000,00000000,?,0075D7F8,00000000,00000007,00000000,?,0075DBF5,00000000,00000000), ref: 007529F0
                                                                                                                                  • _free.LIBCMT ref: 007522D0
                                                                                                                                  • _free.LIBCMT ref: 007522E3
                                                                                                                                  • _free.LIBCMT ref: 007522F4
                                                                                                                                  • _free.LIBCMT ref: 00752305
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                  • Opcode ID: 33e969a4c00ba35876b01ccf1c5b6a54972ed10d8329ee3d10b722b90ce9a5eb
                                                                                                                                  • Instruction ID: c9c0f5d13590514f276258a82de53e46846b1a294670ac00dc7a83e85498672e
                                                                                                                                  • Opcode Fuzzy Hash: 33e969a4c00ba35876b01ccf1c5b6a54972ed10d8329ee3d10b722b90ce9a5eb
                                                                                                                                  • Instruction Fuzzy Hash: CCF03078501110DB8613AF94BC458E83BA4B719752B418506F820F6373C77D1417DFED
                                                                                                                                  APIs
                                                                                                                                  • EndPath.GDI32(?), ref: 007395D4
                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,007771F7,00000000,?,?,?), ref: 007395F0
                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00739603
                                                                                                                                  • DeleteObject.GDI32 ref: 00739616
                                                                                                                                  • StrokePath.GDI32(?), ref: 00739631
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                  • Opcode ID: d946ce43b5ebc77e33619c27ba8880d5268121d6d909dee357cd1b7b12fac38f
                                                                                                                                  • Instruction ID: 311ad0614b5f9b0dee9fd264a9b48468d3ad431513a50e63c0d51fdd83ef34f6
                                                                                                                                  • Opcode Fuzzy Hash: d946ce43b5ebc77e33619c27ba8880d5268121d6d909dee357cd1b7b12fac38f
                                                                                                                                  • Instruction Fuzzy Hash: 21F03C30006248EBEB12AF69ED1CBB93B65AB10322F44C314F565550F1D7BC99A1DFA8
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: __freea$_free
                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                  • Opcode ID: a79772a35bf5fc50644e8b24c218d6378b8b3d64deae9b5fc29133748f8b6b2e
                                                                                                                                  • Instruction ID: b84e304e25fb932b186e69065875ca311cee8813cb64a0216421c6ccbe3a2c19
                                                                                                                                  • Opcode Fuzzy Hash: a79772a35bf5fc50644e8b24c218d6378b8b3d64deae9b5fc29133748f8b6b2e
                                                                                                                                  • Instruction Fuzzy Hash: AED1F431A00205DADB249F68C8A5BFAB7B1FF06703FA44159ED059B690D3FD9D88CB91
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: JOr
                                                                                                                                  • API String ID: 0-1269207774
                                                                                                                                  • Opcode ID: 00adb33148c61a3a6e0246936c20daf1128fb8e9700a20de53db96de589f33ab
                                                                                                                                  • Instruction ID: 756c582cc12c92b87c3dbda2d79df1213260dc63627d7814b3c678c3db1f8073
                                                                                                                                  • Opcode Fuzzy Hash: 00adb33148c61a3a6e0246936c20daf1128fb8e9700a20de53db96de589f33ab
                                                                                                                                  • Instruction Fuzzy Hash: 6A51A1B1D0060ADFDB119FA8C859FEE7BB4AF05312F14015AFC05AB291D7BD9A09CB61
                                                                                                                                  APIs
                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00758B6E
                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00758B7A
                                                                                                                                  • __dosmaperr.LIBCMT ref: 00758B81
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                  • String ID: .t
                                                                                                                                  • API String ID: 2434981716-4274973675
                                                                                                                                  • Opcode ID: 5ed62ff79a197f54f913e68f6035b269d79900e3e4631d1e252ef86289471f9f
                                                                                                                                  • Instruction ID: e1ba877f1fd24ad6cf51e13bd03fbef856a3f85919c8a9d56c10487120b2dd3d
                                                                                                                                  • Opcode Fuzzy Hash: 5ed62ff79a197f54f913e68f6035b269d79900e3e4631d1e252ef86289471f9f
                                                                                                                                  • Instruction Fuzzy Hash: E841AEF0604045AFDB659F24C880AFD3FE9EB45301F28C199FC55AB252DEB98C068796
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0078B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007821D0,?,?,00000034,00000800,?,00000034), ref: 0078B42D
                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00782760
                                                                                                                                    • Part of subcall function 0078B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007821FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0078B3F8
                                                                                                                                    • Part of subcall function 0078B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0078B355
                                                                                                                                    • Part of subcall function 0078B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00782194,00000034,?,?,00001004,00000000,00000000), ref: 0078B365
                                                                                                                                    • Part of subcall function 0078B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00782194,00000034,?,?,00001004,00000000,00000000), ref: 0078B37B
                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007827CD
                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0078281A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                  • String ID: @
                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                  • Opcode ID: d7e91c8785e5ff4b474decf0771db3342c1716bc38ec6d1e095ff7991e9639c8
                                                                                                                                  • Instruction ID: bafad3fbc6653a5c68954aed5f457d149513720d66a30d7dbe604412b08e71c1
                                                                                                                                  • Opcode Fuzzy Hash: d7e91c8785e5ff4b474decf0771db3342c1716bc38ec6d1e095ff7991e9639c8
                                                                                                                                  • Instruction Fuzzy Hash: 14411B72940218BFDB11EBA4CD46EEEBBB8EF09700F108095FA55B7181DB746E45CBA1
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00751769
                                                                                                                                  • _free.LIBCMT ref: 00751834
                                                                                                                                  • _free.LIBCMT ref: 0075183E
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                  • API String ID: 2506810119-1957095476
                                                                                                                                  • Opcode ID: 8d0925e993c6ac76dd70f8e29482be2adc1dfdff558ff076f91a33c1bb7c1a9d
                                                                                                                                  • Instruction ID: 4300b0a0c23fc570bcdf80ff50d572f9e5356d3f89800e91a56a7162d581042c
                                                                                                                                  • Opcode Fuzzy Hash: 8d0925e993c6ac76dd70f8e29482be2adc1dfdff558ff076f91a33c1bb7c1a9d
                                                                                                                                  • Instruction Fuzzy Hash: 5E319175A00218EFDB21DB999C85EEEBBFCEB89312F904166F81497211D7F85E44CB90
                                                                                                                                  APIs
                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0078C306
                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 0078C34C
                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,007F1990,015057E0), ref: 0078C395
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                  • Opcode ID: ff33ec16602b79ac98a0630f84090c415185e601ee0790e5c03efab2387dd957
                                                                                                                                  • Instruction ID: 91d2a0e2f8cead7ac7e8409fd5828144c0b82a0ea811e0cc31d1f800e5153353
                                                                                                                                  • Opcode Fuzzy Hash: ff33ec16602b79ac98a0630f84090c415185e601ee0790e5c03efab2387dd957
                                                                                                                                  • Instruction Fuzzy Hash: CF418D31244301DFD722EF25D885B5ABBE8EF85320F148A2DF9A5972D1D738A905CB62
                                                                                                                                  APIs
                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,007BCC08,00000000,?,?,?,?), ref: 007B44AA
                                                                                                                                  • GetWindowLongW.USER32 ref: 007B44C7
                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007B44D7
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long
                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                  • Opcode ID: 2bd6f53a887443ac6ab5f932afa4588f2229ad924355a91be73b449175e580a0
                                                                                                                                  • Instruction ID: 0e46389410d32e01587f13cccd5b6dd7f34f8f5e23978a184be3c1c1179f4a23
                                                                                                                                  • Opcode Fuzzy Hash: 2bd6f53a887443ac6ab5f932afa4588f2229ad924355a91be73b449175e580a0
                                                                                                                                  • Instruction Fuzzy Hash: 14319C72210645AFDB218E38DC45FEA7BA9EF08334F208715F975921D1D778EC609760
                                                                                                                                  APIs
                                                                                                                                  • SysReAllocString.OLEAUT32(?,?), ref: 00786EED
                                                                                                                                  • VariantCopyInd.OLEAUT32(?,?), ref: 00786F08
                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00786F12
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$AllocClearCopyString
                                                                                                                                  • String ID: *jx
                                                                                                                                  • API String ID: 2173805711-190275591
                                                                                                                                  • Opcode ID: bf4a379d50d68a6727a1dd3e4a864f055556b053cfa0ffd12045a6b5a0377b11
                                                                                                                                  • Instruction ID: 92301d31ae2265664dc1574d9f837515c37342cb323d7aa6a2dbc6fbe7cb4d87
                                                                                                                                  • Opcode Fuzzy Hash: bf4a379d50d68a6727a1dd3e4a864f055556b053cfa0ffd12045a6b5a0377b11
                                                                                                                                  • Instruction Fuzzy Hash: 50319172604255EFCB05BFA4E8559BE7776FF89700B1044A8FA025B2A1C73CD911DB94
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 007A335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,007A3077,?,?), ref: 007A3378
                                                                                                                                  • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 007A307A
                                                                                                                                  • _wcslen.LIBCMT ref: 007A309B
                                                                                                                                  • htons.WSOCK32(00000000,?,?,00000000), ref: 007A3106
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                  • Opcode ID: a18b8806118a572fdecfa29f4a067e793ac77717e8d71e4be517b6144beae180
                                                                                                                                  • Instruction ID: ab47bc4a0683e20a10601a94b405a52faabba2d938a29f92365ce836bed00e6c
                                                                                                                                  • Opcode Fuzzy Hash: a18b8806118a572fdecfa29f4a067e793ac77717e8d71e4be517b6144beae180
                                                                                                                                  • Instruction Fuzzy Hash: 6131D339204205DFCB10CF68C486EAA77E1EF96318F24C259F9158B392DB3AEE41C760
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 007B3F40
                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 007B3F54
                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 007B3F78
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                  • Opcode ID: fac10c0529f09e9ff2d82c0d4df0dec1223890b0d3529d3fd043708b8cb30ae2
                                                                                                                                  • Instruction ID: 075e511c4561503cdae8c4d9edcd2d281422ef4d4ff8ea51c2802013c50652ce
                                                                                                                                  • Opcode Fuzzy Hash: fac10c0529f09e9ff2d82c0d4df0dec1223890b0d3529d3fd043708b8cb30ae2
                                                                                                                                  • Instruction Fuzzy Hash: 9221BC32600219BFDF229F94CC46FEA3B79EB48724F114215FA156B1D0D6B9A990CBA0
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 007B4705
                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 007B4713
                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 007B471A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                  • String ID: msctls_updown32
                                                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                                                  • Opcode ID: acfc8b8dd1ddd0316edc303d4c64f63996971de8ca371b92a24bac3771a0d1da
                                                                                                                                  • Instruction ID: 620a86cdd3d0ad0e1e1755230590eff1a9eca9f3f95c00cefd710512481ae71f
                                                                                                                                  • Opcode Fuzzy Hash: acfc8b8dd1ddd0316edc303d4c64f63996971de8ca371b92a24bac3771a0d1da
                                                                                                                                  • Instruction Fuzzy Hash: BA2160B5600248AFDB11DF64DCC5EB737BDEB5A3A8B044059FA009B252CB79EC11CA60
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen
                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                  • Opcode ID: 0827cb80a4563b3cad28132ac7ab1c6794e45b946d5aaa4c65819f6b880580cc
                                                                                                                                  • Instruction ID: 5c19055e23542b067b24c7fe9129151da999639f222bc659046e8c4fc9e910b0
                                                                                                                                  • Opcode Fuzzy Hash: 0827cb80a4563b3cad28132ac7ab1c6794e45b946d5aaa4c65819f6b880580cc
                                                                                                                                  • Instruction Fuzzy Hash: D9213572284620E6D331BA249C0AFBB73989F91710F184026FA59D7181FB6DAD51C3A5
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 007B3840
                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 007B3850
                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 007B3876
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                  • String ID: Listbox
                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                  • Opcode ID: 3b7704d0ecbc8d8a76ee1f5c42dd005456b5ca44230f3ec819db748f07737a5a
                                                                                                                                  • Instruction ID: aedd6953d6663e9d5241cf31fa9f77cf3730c60cb673fdad2091c66f7d289b24
                                                                                                                                  • Opcode Fuzzy Hash: 3b7704d0ecbc8d8a76ee1f5c42dd005456b5ca44230f3ec819db748f07737a5a
                                                                                                                                  • Instruction Fuzzy Hash: 6621BE72610218BBEB218F54DC85FFB376EEF89760F108124F9049B190CA79DC9287A0
                                                                                                                                  APIs
                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 00794A08
                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00794A5C
                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,007BCC08), ref: 00794AD0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                  • String ID: %lu
                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                  • Opcode ID: a24eb642be6bff4a704b82201b32fbe943b2fc6a43b378478a58ee5ae83298f4
                                                                                                                                  • Instruction ID: b87b411c81d5b3212401b1948ae76effddb158888324bb82dc030dcb50240fa1
                                                                                                                                  • Opcode Fuzzy Hash: a24eb642be6bff4a704b82201b32fbe943b2fc6a43b378478a58ee5ae83298f4
                                                                                                                                  • Instruction Fuzzy Hash: F6315271A00108EFDB10DF64D885EAA77F8EF04304F148099F505DB252D779ED45CB61
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 007B424F
                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 007B4264
                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 007B4271
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                  • Opcode ID: ccc0eb4254e1c8365547209f38290c758a0254099cd26e5ea1b32ee779bebbe5
                                                                                                                                  • Instruction ID: 64420513b07e352d64067b8686df7eed3ccf02ef9548fdbb72cf65573203758a
                                                                                                                                  • Opcode Fuzzy Hash: ccc0eb4254e1c8365547209f38290c758a0254099cd26e5ea1b32ee779bebbe5
                                                                                                                                  • Instruction Fuzzy Hash: 8811E371240248BEEF209E29CC06FEB3BACEF95B64F014114FA55E2091D275DC11DB50
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                    • Part of subcall function 00782DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00782DC5
                                                                                                                                    • Part of subcall function 00782DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00782DD6
                                                                                                                                    • Part of subcall function 00782DA7: GetCurrentThreadId.KERNEL32 ref: 00782DDD
                                                                                                                                    • Part of subcall function 00782DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00782DE4
                                                                                                                                  • GetFocus.USER32 ref: 00782F78
                                                                                                                                    • Part of subcall function 00782DEE: GetParent.USER32(00000000), ref: 00782DF9
                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 00782FC3
                                                                                                                                  • EnumChildWindows.USER32(?,0078303B), ref: 00782FEB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                  • String ID: %s%d
                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                  • Opcode ID: 65f8a4938ca0eeac5c23516c7f44bf41eb24805a7eeb791f3c8855bd37e4b613
                                                                                                                                  • Instruction ID: 77d2f1eb9f03c23071a2d2b082e1945336fc3ff4b1913b27b62ef107ce71d015
                                                                                                                                  • Opcode Fuzzy Hash: 65f8a4938ca0eeac5c23516c7f44bf41eb24805a7eeb791f3c8855bd37e4b613
                                                                                                                                  • Instruction Fuzzy Hash: 3811E4B1700205ABCF557F749C89FED376AAF84304F048076F9099B252DE3899068B70
                                                                                                                                  APIs
                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007B58C1
                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007B58EE
                                                                                                                                  • DrawMenuBar.USER32(?), ref: 007B58FD
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                  • String ID: 0
                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                  • Opcode ID: f6aeaa9c8ae48b98b56364202a183f570d668569cf0fa77154b89292e27113db
                                                                                                                                  • Instruction ID: 3f3c02f8a5e6d3e326392647fd13d3a27a0cb48b37af3ac341bd1d5fd56a2b05
                                                                                                                                  • Opcode Fuzzy Hash: f6aeaa9c8ae48b98b56364202a183f570d668569cf0fa77154b89292e27113db
                                                                                                                                  • Instruction Fuzzy Hash: 2C011B31500218EEDB219F11DC48FEEBBB4FF45361F14C0AAE849D6151DB389A94DF21
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 7229d9bb49d975b8044a7205e94e1acd5902bd50d89692805df608e686c37868
                                                                                                                                  • Instruction ID: beb5c999b15340eb66565049f4104d4823313905532ab39e39f5f0e445e32de4
                                                                                                                                  • Opcode Fuzzy Hash: 7229d9bb49d975b8044a7205e94e1acd5902bd50d89692805df608e686c37868
                                                                                                                                  • Instruction Fuzzy Hash: FDC17A75A0020AEFDB54DFA8C888EAEB7B5FF48314F208598E405EB251D774EE45DB90
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                  • Opcode ID: e8969c6c5458568d3a2edce163c74e59332a31620c22c69d967eeae93917e457
                                                                                                                                  • Instruction ID: f623266eebdf462cbd0b529958e12822c187bae7847e0ff6fba8f80464d020ee
                                                                                                                                  • Opcode Fuzzy Hash: e8969c6c5458568d3a2edce163c74e59332a31620c22c69d967eeae93917e457
                                                                                                                                  • Instruction Fuzzy Hash: 8DA14B75604310DFC704DF29C589A2AB7E5FF89714F048959F98A9B362DB38EE01CB91
                                                                                                                                  APIs
                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,007BFC08,?), ref: 007805F0
                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,007BFC08,?), ref: 00780608
                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,007BCC40,000000FF,?,00000000,00000800,00000000,?,007BFC08,?), ref: 0078062D
                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 0078064E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                  • Opcode ID: 72c388ec5e4eb6141d4d926b97dc8f737ba19ce2185524f38239986395cbef3f
                                                                                                                                  • Instruction ID: 9512a3450d646296760a982eed8076d5cb3263b5e906222142e74f4992c5e534
                                                                                                                                  • Opcode Fuzzy Hash: 72c388ec5e4eb6141d4d926b97dc8f737ba19ce2185524f38239986395cbef3f
                                                                                                                                  • Instruction Fuzzy Hash: C3811E71A00109EFCB44DF94C984EEEB7B9FF89315F144558F506AB250DB75AE0ACBA0
                                                                                                                                  APIs
                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 007AA6AC
                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 007AA6BA
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 007AA79C
                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007AA7AB
                                                                                                                                    • Part of subcall function 0073CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00763303,?), ref: 0073CE8A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                  • Opcode ID: 31849a4f6fa83141e5498818b906d940f2ed6c76a652c2c4917f9a0ea47f7d4c
                                                                                                                                  • Instruction ID: 9678dfd305ece0c81be0e0baccc2d1e197e49cedc36992415d92b166dddedf96
                                                                                                                                  • Opcode Fuzzy Hash: 31849a4f6fa83141e5498818b906d940f2ed6c76a652c2c4917f9a0ea47f7d4c
                                                                                                                                  • Instruction Fuzzy Hash: 84512A71508350EFD710EF24D88AA6BBBE8FF89754F04892DF58597252EB38D904CB92
                                                                                                                                  APIs
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _free
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                  • Opcode ID: 7bba1f49bc5fee3ced2c5de7b978bcda941197425a3b69ed4308fb7efb591f2b
                                                                                                                                  • Instruction ID: 6739694941d0a3961cdfc15a57b241c6ac8feaa4f2d21008d1935b52e1ad0504
                                                                                                                                  • Opcode Fuzzy Hash: 7bba1f49bc5fee3ced2c5de7b978bcda941197425a3b69ed4308fb7efb591f2b
                                                                                                                                  • Instruction Fuzzy Hash: F8410A31900150EBDB21ABB98C4EAEE3EA4EF41370F5C4225FC1BD7292EB7C8C455661
                                                                                                                                  APIs
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 007B62E2
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 007B6315
                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 007B6382
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3880355969-0
                                                                                                                                  • Opcode ID: 5048564e02823b29da9f3da317de4ddd09ec810b36a569024d0c6c05d6c38e21
                                                                                                                                  • Instruction ID: d6d6e9f7a03788afd8f2c38de2a9f86d9ff363aa38065f5a75de8cf0c261372c
                                                                                                                                  • Opcode Fuzzy Hash: 5048564e02823b29da9f3da317de4ddd09ec810b36a569024d0c6c05d6c38e21
                                                                                                                                  • Instruction Fuzzy Hash: 3D512975A00249EFDF10DF58D884AEE7BB5FB55360F108269FA1597290D738AD41CB90
                                                                                                                                  APIs
                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 007A1AFD
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A1B0B
                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 007A1B8A
                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 007A1B94
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                  • Opcode ID: 7a346e272ef8ddd36f6f7a729ee117333f0b6ac9d00f1f4b56ec64a8283a074f
                                                                                                                                  • Instruction ID: 239d05657207aefb71424f822b33d6c0ec5db70007da3ecae57e3770b2ee2bea
                                                                                                                                  • Opcode Fuzzy Hash: 7a346e272ef8ddd36f6f7a729ee117333f0b6ac9d00f1f4b56ec64a8283a074f
                                                                                                                                  • Instruction Fuzzy Hash: A041D074600210AFE720AF20D88AF2977E5AB89718F54C548F91A9F7D3D77ADD41CB90
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: 2baab0df64a12aff78bf10559e7009687292d649066a7a6d75706ad40749df49
                                                                                                                                  • Instruction ID: d965b91143fe29a9e8beb6996d9b3f5e86bd18d3cd57efbc07e681049b0fc9aa
                                                                                                                                  • Opcode Fuzzy Hash: 2baab0df64a12aff78bf10559e7009687292d649066a7a6d75706ad40749df49
                                                                                                                                  • Instruction Fuzzy Hash: CE410A72A00354FFD7249F38CC45BBA7BA9EB88711F10452EF951DB682D7B9A9058780
                                                                                                                                  APIs
                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00795783
                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 007957A9
                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 007957CE
                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 007957FA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                  • Opcode ID: a715b505fc00ed2fb884f1bcc6b7509c8b8284920c2124999bddef6ce041242f
                                                                                                                                  • Instruction ID: b5ed94fc9e3696c42ed684681634d1d600ca7dc0594febc4d0ef77155e6fc297
                                                                                                                                  • Opcode Fuzzy Hash: a715b505fc00ed2fb884f1bcc6b7509c8b8284920c2124999bddef6ce041242f
                                                                                                                                  • Instruction Fuzzy Hash: 02411E35600620DFCB15EF55D548A5EBBF2EF89320B19C488E84A6B362CB38FD40CB91
                                                                                                                                  APIs
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,00746D71,00000000,00000000,007482D9,?,007482D9,?,00000001,00746D71,?,00000001,007482D9,007482D9), ref: 0075D910
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0075D999
                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0075D9AB
                                                                                                                                  • __freea.LIBCMT ref: 0075D9B4
                                                                                                                                    • Part of subcall function 00753820: RtlAllocateHeap.NTDLL(00000000,?,007F1444,?,0073FDF5,?,?,0072A976,00000010,007F1440,007213FC,?,007213C6,?,00721129), ref: 00753852
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                  • Opcode ID: 5736278f94538e1ea60fbe2997ffca0493be35a9c8b40ba6ab99ba92b75e54ed
                                                                                                                                  • Instruction ID: 5bdf96d7c003cb2630716edce391471ce8788b1938cd883311bff4dd54aa4213
                                                                                                                                  • Opcode Fuzzy Hash: 5736278f94538e1ea60fbe2997ffca0493be35a9c8b40ba6ab99ba92b75e54ed
                                                                                                                                  • Instruction Fuzzy Hash: 5831D072A0020AABDF35DF64DC45EEE7BA5EB41311B054268FC04E7151EB79ED58CBA0
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 007B5352
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B5375
                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007B5382
                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007B53A8
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3340791633-0
                                                                                                                                  • Opcode ID: e9a07a5e068beff87f24d7fdc2b7f55e7ea57e204befc1345e9737972ca70295
                                                                                                                                  • Instruction ID: ebc9f6b9fbdc799d460b1c7cc0a3a9108322b3431349c98687aeefee402f6974
                                                                                                                                  • Opcode Fuzzy Hash: e9a07a5e068beff87f24d7fdc2b7f55e7ea57e204befc1345e9737972ca70295
                                                                                                                                  • Instruction Fuzzy Hash: 1331C234A55A08EFEB309E14CC59FE877E5AB04398F588102FA11973E1C7BDA980DB41
                                                                                                                                  APIs
                                                                                                                                  • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0078ABF1
                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 0078AC0D
                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 0078AC74
                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0078ACC6
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                  • Opcode ID: 540670645f68193e7f0772893d4f3cfdc271fce73083d521a0c7e37200a812ee
                                                                                                                                  • Instruction ID: 80121e8bd82f29ad926f4620428e598d7aef460a170390323d6b536e479ab5de
                                                                                                                                  • Opcode Fuzzy Hash: 540670645f68193e7f0772893d4f3cfdc271fce73083d521a0c7e37200a812ee
                                                                                                                                  • Instruction Fuzzy Hash: 62310970A80718BFFF35EB658C08BFA7BA5AB49310F08831BE585521D1D37D89858772
                                                                                                                                  APIs
                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 007B769A
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 007B7710
                                                                                                                                  • PtInRect.USER32(?,?,007B8B89), ref: 007B7720
                                                                                                                                  • MessageBeep.USER32(00000000), ref: 007B778C
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1352109105-0
                                                                                                                                  • Opcode ID: 2521de080df93f1277eb67ea10d5ff486fe8f83104f845da42c2e6d5029a5c5d
                                                                                                                                  • Instruction ID: 6b0bfea419620c27f265380b84ec77ef6ed7deeb2103d5ef5332ca96c57490cc
                                                                                                                                  • Opcode Fuzzy Hash: 2521de080df93f1277eb67ea10d5ff486fe8f83104f845da42c2e6d5029a5c5d
                                                                                                                                  • Instruction Fuzzy Hash: A7419A34A09254DFCB19CF58C898FE9B7F4FF88314F5981A8E8159B261CB78E941CB90
                                                                                                                                  APIs
                                                                                                                                  • GetForegroundWindow.USER32 ref: 007B16EB
                                                                                                                                    • Part of subcall function 00783A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00783A57
                                                                                                                                    • Part of subcall function 00783A3D: GetCurrentThreadId.KERNEL32 ref: 00783A5E
                                                                                                                                    • Part of subcall function 00783A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007825B3), ref: 00783A65
                                                                                                                                  • GetCaretPos.USER32(?), ref: 007B16FF
                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 007B174C
                                                                                                                                  • GetForegroundWindow.USER32 ref: 007B1752
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                  • Opcode ID: 46801c79989b75fda6bb4e5bd4a88097eb635a7baa742fa2fa9d4c31a7264359
                                                                                                                                  • Instruction ID: ccb5e6daf79c39eb91e75e179e7a48981add1a5e38fa9a1995c0c8eda4400a1c
                                                                                                                                  • Opcode Fuzzy Hash: 46801c79989b75fda6bb4e5bd4a88097eb635a7baa742fa2fa9d4c31a7264359
                                                                                                                                  • Instruction Fuzzy Hash: D3318F71D00148EFCB04EFA9D885DEEBBF9EF48304B5480AAE415E7211DB389E45CBA0
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00727620: _wcslen.LIBCMT ref: 00727625
                                                                                                                                  • _wcslen.LIBCMT ref: 0078DFCB
                                                                                                                                  • _wcslen.LIBCMT ref: 0078DFE2
                                                                                                                                  • _wcslen.LIBCMT ref: 0078E00D
                                                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0078E018
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3763101759-0
                                                                                                                                  • Opcode ID: 899987b64ce8e4a6935cdbe7cc144711e86ee51123a5e4e50fd18a5b94de6558
                                                                                                                                  • Instruction ID: a95618c95a5e69a818029822797783e85cb36f94b58e6f311a7c3b7501e8f4a9
                                                                                                                                  • Opcode Fuzzy Hash: 899987b64ce8e4a6935cdbe7cc144711e86ee51123a5e4e50fd18a5b94de6558
                                                                                                                                  • Instruction Fuzzy Hash: CC21D371940214EFCB20AFA8D985BAEB7F8EF45750F104064E904BB285D7789E41CBA1
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  • GetCursorPos.USER32(?), ref: 007B9001
                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00777711,?,?,?,?,?), ref: 007B9016
                                                                                                                                  • GetCursorPos.USER32(?), ref: 007B905E
                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00777711,?,?,?), ref: 007B9094
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2864067406-0
                                                                                                                                  • Opcode ID: 2280be6ce295730424608a077dbb00e95dcbc7c0eea3b58582e105f244ba384c
                                                                                                                                  • Instruction ID: 6a09516849854c49cfd470b1d7fead2c31df6e78ed1971f7e12fb451c844e7ea
                                                                                                                                  • Opcode Fuzzy Hash: 2280be6ce295730424608a077dbb00e95dcbc7c0eea3b58582e105f244ba384c
                                                                                                                                  • Instruction Fuzzy Hash: 6321BF31600018EFDB26DF94C898FFA7BB9EF8A360F108165FB1547261C379A950DB60
                                                                                                                                  APIs
                                                                                                                                  • GetFileAttributesW.KERNEL32(?,007BCB68), ref: 0078D2FB
                                                                                                                                  • GetLastError.KERNEL32 ref: 0078D30A
                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 0078D319
                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,007BCB68), ref: 0078D376
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                  • Opcode ID: c97db43c610ac57886f807fbc0b7d17fe9d736708ca10d25714b1eecb1c790ff
                                                                                                                                  • Instruction ID: fae74dde8452c25d0df3ed90d7e1c12657d12e9fad77aba1baa14eae2b1810d1
                                                                                                                                  • Opcode Fuzzy Hash: c97db43c610ac57886f807fbc0b7d17fe9d736708ca10d25714b1eecb1c790ff
                                                                                                                                  • Instruction Fuzzy Hash: EC218D70548201DF8720EF28D8859AEB7E4BE5A324F148A1DF499C72E1E7389D45CB93
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00781014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0078102A
                                                                                                                                    • Part of subcall function 00781014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00781036
                                                                                                                                    • Part of subcall function 00781014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00781045
                                                                                                                                    • Part of subcall function 00781014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0078104C
                                                                                                                                    • Part of subcall function 00781014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00781062
                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007815BE
                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 007815E1
                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00781617
                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0078161E
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                  • Opcode ID: a53d4f7af5bad62f3c8a386a2adfe0c6e4fd33cc6b14df297fb13f5538b04f01
                                                                                                                                  • Instruction ID: 5f244c7a0dbd0743eca8a61793298a7d0eefa072aa2153d3a11165bd0402facf
                                                                                                                                  • Opcode Fuzzy Hash: a53d4f7af5bad62f3c8a386a2adfe0c6e4fd33cc6b14df297fb13f5538b04f01
                                                                                                                                  • Instruction Fuzzy Hash: 80218E71E40108EFDF00EFA4C949BEEB7B8FF44344F498459E441AB241EB38AA06CB60
                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 007B280A
                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 007B2824
                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 007B2832
                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 007B2840
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                  • Opcode ID: 489cdd5b63d9d1683826df7923625516100f8dcef6d59c5fea1b889ff41a2ec8
                                                                                                                                  • Instruction ID: 2110a0366a82bf026af0a19d57cdfc5fa0e949a76919cedcc2bd5df9990ea11c
                                                                                                                                  • Opcode Fuzzy Hash: 489cdd5b63d9d1683826df7923625516100f8dcef6d59c5fea1b889ff41a2ec8
                                                                                                                                  • Instruction Fuzzy Hash: E721B331206511AFD7159B24C845FEA7B99AF49324F248258F4268B6E3CB79FC42C7D4
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00788D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0078790A,?,000000FF,?,00788754,00000000,?,0000001C,?,?), ref: 00788D8C
                                                                                                                                    • Part of subcall function 00788D7D: lstrcpyW.KERNEL32(00000000,?,?,0078790A,?,000000FF,?,00788754,00000000,?,0000001C,?,?,00000000), ref: 00788DB2
                                                                                                                                    • Part of subcall function 00788D7D: lstrcmpiW.KERNEL32(00000000,?,0078790A,?,000000FF,?,00788754,00000000,?,0000001C,?,?), ref: 00788DE3
                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00788754,00000000,?,0000001C,?,?,00000000), ref: 00787923
                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,00788754,00000000,?,0000001C,?,?,00000000), ref: 00787949
                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00788754,00000000,?,0000001C,?,?,00000000), ref: 00787984
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                  • String ID: cdecl
                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                  • Opcode ID: b2e93ce979376e7750ce76dd95aff2f6a1a58389f3f1632d79cc58be79c24624
                                                                                                                                  • Instruction ID: 3502346f67719e85c0619be2d8b0c61841b8ebd3490d5234e0f660097800c348
                                                                                                                                  • Opcode Fuzzy Hash: b2e93ce979376e7750ce76dd95aff2f6a1a58389f3f1632d79cc58be79c24624
                                                                                                                                  • Instruction Fuzzy Hash: 1A11293A240306ABDB15AF39C844E7A77A9FF49390B50802AF842CB265EF39D801C761
                                                                                                                                  APIs
                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 007B7D0B
                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 007B7D2A
                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 007B7D42
                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0079B7AD,00000000), ref: 007B7D6B
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$Long
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                  • Opcode ID: fa9e8f2a2bf8deaf9c3fde558c66e5b191435532ad0b993bd0b3d9a4d8930b68
                                                                                                                                  • Instruction ID: f10469134f0c342dcf052d5465ed65731aeb8d8fc84fe2008f7817d3d5bdf595
                                                                                                                                  • Opcode Fuzzy Hash: fa9e8f2a2bf8deaf9c3fde558c66e5b191435532ad0b993bd0b3d9a4d8930b68
                                                                                                                                  • Instruction Fuzzy Hash: 6E118E31604655AFCB159F28CC04FB63BA5AF853A0F258724F839DB2E0E7399950DB90
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 007B56BB
                                                                                                                                  • _wcslen.LIBCMT ref: 007B56CD
                                                                                                                                  • _wcslen.LIBCMT ref: 007B56D8
                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 007B5816
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                  • Opcode ID: 434f1e7a83aecc83a51e31c57fdd6aa23ec9599ceee9ff2ff4fbcf8c8985ecb1
                                                                                                                                  • Instruction ID: c105685191db4e602cc1652e6b77fc5ce2e18a8dc5ca2f6140a9a41ff8029a1b
                                                                                                                                  • Opcode Fuzzy Hash: 434f1e7a83aecc83a51e31c57fdd6aa23ec9599ceee9ff2ff4fbcf8c8985ecb1
                                                                                                                                  • Instruction Fuzzy Hash: 4411D071A00608EADB209F61CC85FEE77ACEF10768F508166F915D6081EBB8DA80CB64
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID:
                                                                                                                                  • Opcode ID: bbc283a5f26f52e139fb5e253d4387e9207cec73218e4097a9845f248d5ba10f
                                                                                                                                  • Instruction ID: 1c4cc0964b357f796f472ab36bea0c56972c20abdfbdc8029f54be16a33b8b26
                                                                                                                                  • Opcode Fuzzy Hash: bbc283a5f26f52e139fb5e253d4387e9207cec73218e4097a9845f248d5ba10f
                                                                                                                                  • Instruction Fuzzy Hash: 5F0184B230571A7EF62116786CC4FA7672CDF413BBB754325FD31611D2DBA89C484260
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00781A47
                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00781A59
                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00781A6F
                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00781A8A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                  • Opcode ID: 79a630911ac2efc7df43c016cd1712480cdfd76303190cb8fb0f705e1ea30060
                                                                                                                                  • Instruction ID: 2a17043ccd7cd7d6657d32658ab30b6d3d7e3c82133e725c80fc30ef9e85a6ef
                                                                                                                                  • Opcode Fuzzy Hash: 79a630911ac2efc7df43c016cd1712480cdfd76303190cb8fb0f705e1ea30060
                                                                                                                                  • Instruction Fuzzy Hash: 8C11393AD41219FFEB11EBA4CD85FADBB78EB08750F204091EA10B7290D6716E51DB94
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0078E1FD
                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 0078E230
                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0078E246
                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0078E24D
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                  • Opcode ID: 78f85d539a07725d0c4928dc08931eaaf66d1f26755720cb9f0bc5fbbb25d586
                                                                                                                                  • Instruction ID: 82de79e1d9b702deb8d3cb43ba28138a35927d996f4557e3f5f2e8d1ae46a856
                                                                                                                                  • Opcode Fuzzy Hash: 78f85d539a07725d0c4928dc08931eaaf66d1f26755720cb9f0bc5fbbb25d586
                                                                                                                                  • Instruction Fuzzy Hash: AF110872904218BBC701AFA89C09EAE7FADAF45310F40C325F814E3290D7B88D0087A4
                                                                                                                                  APIs
                                                                                                                                  • CreateThread.KERNEL32(00000000,?,0074CFF9,00000000,00000004,00000000), ref: 0074D218
                                                                                                                                  • GetLastError.KERNEL32 ref: 0074D224
                                                                                                                                  • __dosmaperr.LIBCMT ref: 0074D22B
                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 0074D249
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                  • Opcode ID: a29896c1fe7feb3056fb1c47c738f829be80a04c967bc6a19e3e38743af54005
                                                                                                                                  • Instruction ID: b3acd5cb2ee1bb5f86438292431c7ec8ddaf60a3c8c55aff6e832e25f82b5b32
                                                                                                                                  • Opcode Fuzzy Hash: a29896c1fe7feb3056fb1c47c738f829be80a04c967bc6a19e3e38743af54005
                                                                                                                                  • Instruction Fuzzy Hash: F201D276805218BBCB215BA5DC0DBAE7AA9EF81331F108319F925921D0DBB8CD01C6A1
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00739BB2
                                                                                                                                  • GetClientRect.USER32(?,?), ref: 007B9F31
                                                                                                                                  • GetCursorPos.USER32(?), ref: 007B9F3B
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 007B9F46
                                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 007B9F7A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4127811313-0
                                                                                                                                  • Opcode ID: 9eef1ebf3f81f0c37849a04840a878fc73e33f47872d7de523b4ace5f6a82188
                                                                                                                                  • Instruction ID: 7b40996afb7d53504faec80f550f873462f0a536278920d933a7d63d3cef2857
                                                                                                                                  • Opcode Fuzzy Hash: 9eef1ebf3f81f0c37849a04840a878fc73e33f47872d7de523b4ace5f6a82188
                                                                                                                                  • Instruction Fuzzy Hash: 4611283190011AEFDB11DF98C849EFE77B8EB45321F504551FA11E3150D738BA91CBA5
                                                                                                                                  APIs
                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0072604C
                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00726060
                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 0072606A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                  • Opcode ID: 44292af1c72ba2b897728120906b605181e91cef1f492b38d1c85644faa4b952
                                                                                                                                  • Instruction ID: 86cc5acf850e205278b5e416e48bb3c62839b7d0c0281ff1945fa4c80b104ada
                                                                                                                                  • Opcode Fuzzy Hash: 44292af1c72ba2b897728120906b605181e91cef1f492b38d1c85644faa4b952
                                                                                                                                  • Instruction Fuzzy Hash: 26116172501558FFEF224FA49C44EFA7B69EF19354F048216FA1556110D73ADC60EBA0
                                                                                                                                  APIs
                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00743B56
                                                                                                                                    • Part of subcall function 00743AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00743AD2
                                                                                                                                    • Part of subcall function 00743AA3: ___AdjustPointer.LIBCMT ref: 00743AED
                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00743B6B
                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00743B7C
                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 00743BA4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                  • Instruction ID: c43f93f0c0d772068d3be6377c8bbc7af6e82f94aa86e22c12dcb7e07a29fc5f
                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                  • Instruction Fuzzy Hash: 84012972100148BBDF126E95CC46EEB3B6EEF48754F044014FE4896121C73AE961EBA0
                                                                                                                                  APIs
                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,007213C6,00000000,00000000,?,0075301A,007213C6,00000000,00000000,00000000,?,0075328B,00000006,FlsSetValue), ref: 007530A5
                                                                                                                                  • GetLastError.KERNEL32(?,0075301A,007213C6,00000000,00000000,00000000,?,0075328B,00000006,FlsSetValue,007C2290,FlsSetValue,00000000,00000364,?,00752E46), ref: 007530B1
                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0075301A,007213C6,00000000,00000000,00000000,?,0075328B,00000006,FlsSetValue,007C2290,FlsSetValue,00000000), ref: 007530BF
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                  • Opcode ID: 7fcd9ea8b66c5a36a67142b8354de03f17eed054a4d553675c992a28c4284e7e
                                                                                                                                  • Instruction ID: cebf6ef9c5f9f472e3592c3dba6971eec5121d5380fcc4f6b34c1909a3e181ab
                                                                                                                                  • Opcode Fuzzy Hash: 7fcd9ea8b66c5a36a67142b8354de03f17eed054a4d553675c992a28c4284e7e
                                                                                                                                  • Instruction Fuzzy Hash: B101D832301326ABCB324A789C44EA77799AF457E2B108724FD0DE31A0C769D909C6E4
                                                                                                                                  APIs
                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0078747F
                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00787497
                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 007874AC
                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 007874CA
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                  • Opcode ID: ed382717a3f0b30a26bcb96255fe17ff144aa1596219e16fe519c1c9e33db639
                                                                                                                                  • Instruction ID: cdf3cca32117d33315339ae22fca7c5816727962b7edabfc20d685fe6693fe4a
                                                                                                                                  • Opcode Fuzzy Hash: ed382717a3f0b30a26bcb96255fe17ff144aa1596219e16fe519c1c9e33db639
                                                                                                                                  • Instruction Fuzzy Hash: 0111C0B1249354AFE720AF54DC08F927FFCEB00B10F20C569A65BD6191D7B8E904DB60
                                                                                                                                  APIs
                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0078ACD3,?,00008000), ref: 0078B0C4
                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0078ACD3,?,00008000), ref: 0078B0E9
                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0078ACD3,?,00008000), ref: 0078B0F3
                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0078ACD3,?,00008000), ref: 0078B126
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                  • Opcode ID: 79521e0f83aea65540c89d4b5d42402e9e8c4d3381bf4bbad624396121ca3054
                                                                                                                                  • Instruction ID: 1e51b87e0e1d8d23c667633dbc3cda61381f013d91a2f102a2419cf807cadeb8
                                                                                                                                  • Opcode Fuzzy Hash: 79521e0f83aea65540c89d4b5d42402e9e8c4d3381bf4bbad624396121ca3054
                                                                                                                                  • Instruction Fuzzy Hash: 31115E71C4151CD7CF00EFE8D959BEEBB78FF09711F108186D981B6181CB3855508B55
                                                                                                                                  APIs
                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 007B7E33
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 007B7E4B
                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 007B7E6F
                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 007B7E8A
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                  • Opcode ID: a502d022bef1e5f4679da5c62f4de1370ef4b2d6002b7452c2b6645c498dcbd3
                                                                                                                                  • Instruction ID: 49f8c9c6e956400400dc84a110ab893a4424e388a17da8a219d2e2235ed1c453
                                                                                                                                  • Opcode Fuzzy Hash: a502d022bef1e5f4679da5c62f4de1370ef4b2d6002b7452c2b6645c498dcbd3
                                                                                                                                  • Instruction Fuzzy Hash: 671153B9D0020AAFDB41CF98C884AEEBBF9FF08310F509166E915E3210D735AA54CF94
                                                                                                                                  APIs
                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00782DC5
                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00782DD6
                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00782DDD
                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00782DE4
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                  • Opcode ID: 990f36f13be58249423e3aa92686c0c60a10ec6ee158c53da8fa94755c0aeb4f
                                                                                                                                  • Instruction ID: 6fae2c2d63ea5babf15a5e158485204c6fb1bb806dbccb74411ebefef74a4c46
                                                                                                                                  • Opcode Fuzzy Hash: 990f36f13be58249423e3aa92686c0c60a10ec6ee158c53da8fa94755c0aeb4f
                                                                                                                                  • Instruction Fuzzy Hash: 51E092726412287BD7212B729C0EFEB3F6CEF42BA6F008215F505D10819AA8C841C7B0
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00739639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00739693
                                                                                                                                    • Part of subcall function 00739639: SelectObject.GDI32(?,00000000), ref: 007396A2
                                                                                                                                    • Part of subcall function 00739639: BeginPath.GDI32(?), ref: 007396B9
                                                                                                                                    • Part of subcall function 00739639: SelectObject.GDI32(?,00000000), ref: 007396E2
                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 007B8887
                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 007B8894
                                                                                                                                  • EndPath.GDI32(?), ref: 007B88A4
                                                                                                                                  • StrokePath.GDI32(?), ref: 007B88B2
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                  • Opcode ID: a87f54fea576532c8e2db07e5e1106584a745ed24083b3a1806acff258ba61ad
                                                                                                                                  • Instruction ID: b5201b8e6fbd425f5a5e5877a14a769954e5a143e7d48b0deb23876a49c527b0
                                                                                                                                  • Opcode Fuzzy Hash: a87f54fea576532c8e2db07e5e1106584a745ed24083b3a1806acff258ba61ad
                                                                                                                                  • Instruction Fuzzy Hash: 7BF0DA36045259FBEB136F94AC0AFDA3B59AF06310F44C100FA11651E2C7BD5551DFE9
                                                                                                                                  APIs
                                                                                                                                  • GetSysColor.USER32(00000008), ref: 007398CC
                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 007398D6
                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 007398E9
                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 007398F1
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                  • Opcode ID: 5430b0b6839450a7592fedb3d42668541ec3eab605523ca4aa2503b5e4902a97
                                                                                                                                  • Instruction ID: d4ebb8f8de0cf29b840c937708d2f65018c6fbbdf6a357c4182c8177c70ba4f3
                                                                                                                                  • Opcode Fuzzy Hash: 5430b0b6839450a7592fedb3d42668541ec3eab605523ca4aa2503b5e4902a97
                                                                                                                                  • Instruction Fuzzy Hash: 68E06531244288AADF225B78AC09FD83F10AB52375F14C319F6F9580E1C3794650DB11
                                                                                                                                  APIs
                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00781634
                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,007811D9), ref: 0078163B
                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007811D9), ref: 00781648
                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,007811D9), ref: 0078164F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                  • Opcode ID: d84c7b0335d6f14369b2cbd7c35aab0e5532885cf085a2f9ec2fc4dcefcb51d5
                                                                                                                                  • Instruction ID: 15f7d0dee222070a1e3fae8d9476d905fcd4d41877b50192a570d2f12d2a33d5
                                                                                                                                  • Opcode Fuzzy Hash: d84c7b0335d6f14369b2cbd7c35aab0e5532885cf085a2f9ec2fc4dcefcb51d5
                                                                                                                                  • Instruction Fuzzy Hash: 00E08631641211DBD7202FA09E0DF863B7CAF44791F18C918F285C9080EA3C4441C768
                                                                                                                                  APIs
                                                                                                                                  • GetDesktopWindow.USER32 ref: 0077D858
                                                                                                                                  • GetDC.USER32(00000000), ref: 0077D862
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0077D882
                                                                                                                                  • ReleaseDC.USER32(?), ref: 0077D8A3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                  • Opcode ID: 3f29b802b07d453645da1d56d67a0524c7a542e151d0c9e6fb51e784ed238850
                                                                                                                                  • Instruction ID: 5e684de502ae1bfb9a021cdac35f4e65f5d08181042d8b92e1738911b9f38695
                                                                                                                                  • Opcode Fuzzy Hash: 3f29b802b07d453645da1d56d67a0524c7a542e151d0c9e6fb51e784ed238850
                                                                                                                                  • Instruction Fuzzy Hash: 58E0EEB5800204EFCB52AFA4A908F6DBBB2AB48310F24C109E80AA7250CB3C8941AF54
                                                                                                                                  APIs
                                                                                                                                  • GetDesktopWindow.USER32 ref: 0077D86C
                                                                                                                                  • GetDC.USER32(00000000), ref: 0077D876
                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0077D882
                                                                                                                                  • ReleaseDC.USER32(?), ref: 0077D8A3
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                  • Opcode ID: b8ad6a53ee025b5517d18c1d968c97f4c065eb4fac9a88ec1d3517470a5d9afc
                                                                                                                                  • Instruction ID: cc520ff010676c58d9a715659180d44db1ccefe452dd485244f62db69a4d43b0
                                                                                                                                  • Opcode Fuzzy Hash: b8ad6a53ee025b5517d18c1d968c97f4c065eb4fac9a88ec1d3517470a5d9afc
                                                                                                                                  • Instruction Fuzzy Hash: CBE012B5C00204EFCB52AFA4E80CF6DBBB1BB48314F14C108E90AE7250CB3C9901AF54
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00727620: _wcslen.LIBCMT ref: 00727625
                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00794ED4
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                  • String ID: *$LPT
                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                  • Opcode ID: d4cbf76e9f2631fb06e65c19b265baab3988bdea88f9cfa273e5bdbfa4cbb47c
                                                                                                                                  • Instruction ID: d479f08cf2155383bb457cacb0f9709effdfb844d93c1bf0e687175a5ee3acc5
                                                                                                                                  • Opcode Fuzzy Hash: d4cbf76e9f2631fb06e65c19b265baab3988bdea88f9cfa273e5bdbfa4cbb47c
                                                                                                                                  • Instruction Fuzzy Hash: 32915175A00215DFCB14DF58D484EAABBF2BF48304F188099E40A9F762D739ED86CB91
                                                                                                                                  APIs
                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 0074E30D
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                  • String ID: pow
                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                  • Opcode ID: ef46d9ab1c1163840fb1ae754fd0a41da448fa1eba889855cce0b4227f8e94d7
                                                                                                                                  • Instruction ID: c6974472c3755f36022c94834956d9cd03a58871e3e708a32be99beac2a0568a
                                                                                                                                  • Opcode Fuzzy Hash: ef46d9ab1c1163840fb1ae754fd0a41da448fa1eba889855cce0b4227f8e94d7
                                                                                                                                  • Instruction Fuzzy Hash: BB518261A0C301D6CB1A7B14ED467F93BA4FB40762F30895CF8D5422E9DBBD8C89D646
                                                                                                                                  APIs
                                                                                                                                  • CharUpperBuffW.USER32(0077569E,00000000,?,007BCC08,?,00000000,00000000), ref: 007A78DD
                                                                                                                                    • Part of subcall function 00726B57: _wcslen.LIBCMT ref: 00726B6A
                                                                                                                                  • CharUpperBuffW.USER32(0077569E,00000000,?,007BCC08,00000000,?,00000000,00000000), ref: 007A783B
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: BuffCharUpper$_wcslen
                                                                                                                                  • String ID: <s~
                                                                                                                                  • API String ID: 3544283678-1637856232
                                                                                                                                  • Opcode ID: 8beddbfb0637aa2016b82a9894acdea6c5f84e9d3d3c5c68584f0b0e33eb085b
                                                                                                                                  • Instruction ID: 05bb61105b9f869cab0df6c3fd89ca4cdf3f171a5a3b474ada33c8ca00da4505
                                                                                                                                  • Opcode Fuzzy Hash: 8beddbfb0637aa2016b82a9894acdea6c5f84e9d3d3c5c68584f0b0e33eb085b
                                                                                                                                  • Instruction Fuzzy Hash: 6C614F72914128EBCF09EBA4DC95DFEB378BF59300F444226E542A7091EB3C6A45CBA0
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID:
                                                                                                                                  • String ID: #
                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                  • Opcode ID: 083721cf6e78bd9576ef407444bc60693d0c899cbd6c1fc6b190ed857f772ab4
                                                                                                                                  • Instruction ID: d03b60f9a871b00c57ff2e2f0336579f4ee1f744c7efbd8856bd734cb0570b4d
                                                                                                                                  • Opcode Fuzzy Hash: 083721cf6e78bd9576ef407444bc60693d0c899cbd6c1fc6b190ed857f772ab4
                                                                                                                                  • Instruction Fuzzy Hash: 79512235500346DFEF19DF68C085ABA7BA8FF19350F2480A5F8959B2D1DA3C9D52CBA0
                                                                                                                                  APIs
                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0073F2A2
                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 0073F2BB
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                  • String ID: @
                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                  • Opcode ID: f1f73f05d1ef85006860432419f599978a8c26d68534007ca04b74a5fa8c14ed
                                                                                                                                  • Instruction ID: 9f8a9214d29e5338291f142de3549051b1c32a4948f544102a0a9049bd9f4582
                                                                                                                                  • Opcode Fuzzy Hash: f1f73f05d1ef85006860432419f599978a8c26d68534007ca04b74a5fa8c14ed
                                                                                                                                  • Instruction Fuzzy Hash: D9512772408744EBD320AF50E98ABAFBBF8FB94300F81885DF1D941195EB748529CB66
                                                                                                                                  APIs
                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 007A57E0
                                                                                                                                  • _wcslen.LIBCMT ref: 007A57EC
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                  • Opcode ID: 85dfcccd80e9c80ee5ede32e5809ba694f3668ee0672d712221cd32e88abc3bb
                                                                                                                                  • Instruction ID: 708ea3ef1536df7f37a7f78299d3e05f2db1ac4c93acb42c30601baf0be1926a
                                                                                                                                  • Opcode Fuzzy Hash: 85dfcccd80e9c80ee5ede32e5809ba694f3668ee0672d712221cd32e88abc3bb
                                                                                                                                  • Instruction Fuzzy Hash: A4419F31E00209DFCB14DFA9C8859AEBBB5FF9A364F144169E505A7252E73C9D81CFA0
                                                                                                                                  APIs
                                                                                                                                  • _wcslen.LIBCMT ref: 0079D130
                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0079D13A
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                  • String ID: |
                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                  • Opcode ID: 504078f4b6b96a72e2ee8f01dafd7206998bdd4b148cb8d39030ed9757034510
                                                                                                                                  • Instruction ID: 82465d850ad8969c3999721f56ddd9292adbe83c1c53fefd6b9a6fe0e427a25e
                                                                                                                                  • Opcode Fuzzy Hash: 504078f4b6b96a72e2ee8f01dafd7206998bdd4b148cb8d39030ed9757034510
                                                                                                                                  • Instruction Fuzzy Hash: 3D313E71D01219EBCF15EFA4DC89AEE7FB9FF04300F104019F915A6162E739AA56DB50
                                                                                                                                  APIs
                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 007B3621
                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 007B365C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                  • String ID: static
                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                  • Opcode ID: 8c2710a0afc49a33ed2d7422b7c4bb7ff49a8efa025eb6a6afb488de7243b0b3
                                                                                                                                  • Instruction ID: 97ee5df688fc79cbb56d80734d424034d423cb932e2d190afb00e7f545847c51
                                                                                                                                  • Opcode Fuzzy Hash: 8c2710a0afc49a33ed2d7422b7c4bb7ff49a8efa025eb6a6afb488de7243b0b3
                                                                                                                                  • Instruction Fuzzy Hash: 44318D71110604AADB24DF38DC80FFB73A9FF88724F009619F8A597280DA38AD91D760
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 007B461F
                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 007B4634
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID: '
                                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                                  • Opcode ID: c30104a9b7825d56dc84ba1c2523764c0408637e5eefd9764b02de9fc155fee5
                                                                                                                                  • Instruction ID: 1352a1d1af634d512dacae3935aafc04e0233338fd13a27aff099cac5ef69ed6
                                                                                                                                  • Opcode Fuzzy Hash: c30104a9b7825d56dc84ba1c2523764c0408637e5eefd9764b02de9fc155fee5
                                                                                                                                  • Instruction Fuzzy Hash: 64313974A00719AFDF14CFA9C980BEA7BB5FF09304F10406AE904AB342D774A951CF90
                                                                                                                                  APIs
                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 007B327C
                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007B3287
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: MessageSend
                                                                                                                                  • String ID: Combobox
                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                  • Opcode ID: ba8f39d00fc7f6f9f9c30ebac32b8127d70f48f1b89d2b6ff4072b5f17c8461d
                                                                                                                                  • Instruction ID: bd43717908a575c70ba28852c55b2991eeee3e648b59050ad59771c873c9419b
                                                                                                                                  • Opcode Fuzzy Hash: ba8f39d00fc7f6f9f9c30ebac32b8127d70f48f1b89d2b6ff4072b5f17c8461d
                                                                                                                                  • Instruction Fuzzy Hash: 1711B271300208BFEF259E94DC85FFB376AFB983A4F104229F91897290D6799D918760
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0072600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0072604C
                                                                                                                                    • Part of subcall function 0072600E: GetStockObject.GDI32(00000011), ref: 00726060
                                                                                                                                    • Part of subcall function 0072600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0072606A
                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 007B377A
                                                                                                                                  • GetSysColor.USER32(00000012), ref: 007B3794
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                  • String ID: static
                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                  • Opcode ID: c7d2cae3b1116aa3195f9359742688ae1e5c96f4fae1f63c1e6b07eb99864063
                                                                                                                                  • Instruction ID: 2926aef9d1c669d1f57d8b3744c2828b5da622b038706c2eaa1bb29fc6a2609e
                                                                                                                                  • Opcode Fuzzy Hash: c7d2cae3b1116aa3195f9359742688ae1e5c96f4fae1f63c1e6b07eb99864063
                                                                                                                                  • Instruction Fuzzy Hash: 5211F9B2610209AFDB11DFA8CC85EEA7BB8EB08354F004615F955E2250EB79E951DB60
                                                                                                                                  APIs
                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0079CD7D
                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0079CDA6
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                  • String ID: <local>
                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                  • Opcode ID: a54787a744208ea03bce6c94e93563a3e22266ff71f40eaf53bad0b08b4c7457
                                                                                                                                  • Instruction ID: 1b1ec05346a44dd2b8dfd53237e0cf9ed170068399bb6b8def3b17b4e163937a
                                                                                                                                  • Opcode Fuzzy Hash: a54787a744208ea03bce6c94e93563a3e22266ff71f40eaf53bad0b08b4c7457
                                                                                                                                  • Instruction Fuzzy Hash: 2011C6B13056317ADF364B669C45FE7BE6CEF127A4F004226B10983180D7789840D6F0
                                                                                                                                  APIs
                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 007B34AB
                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 007B34BA
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                  • String ID: edit
                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                  • Opcode ID: b5bcf51df38a912620dd46687b906de384983148e502c9a362b162cac87d0c1b
                                                                                                                                  • Instruction ID: bd244817eadfa286620ad524a41890cdffed755868fa38f95595db6804532afb
                                                                                                                                  • Opcode Fuzzy Hash: b5bcf51df38a912620dd46687b906de384983148e502c9a362b162cac87d0c1b
                                                                                                                                  • Instruction Fuzzy Hash: 70116A71100248ABEB228E68DC44FFB376AEF05378F508324F961931E0C779EC919B64
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 00786CB6
                                                                                                                                  • _wcslen.LIBCMT ref: 00786CC2
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                  • String ID: STOP
                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                  • Opcode ID: 20142a1e2ec4ad60d8ff9a3a08c3f7e78cf7b4da2890b8fdd8d1d51b24e1bb03
                                                                                                                                  • Instruction ID: b969016fa957827d7e8f3078b4cbc522195c5ad6a3fb82e4a3064a10a82fac43
                                                                                                                                  • Opcode Fuzzy Hash: 20142a1e2ec4ad60d8ff9a3a08c3f7e78cf7b4da2890b8fdd8d1d51b24e1bb03
                                                                                                                                  • Instruction Fuzzy Hash: F9010032A4052AABCB21BFBDDC949BF77A5FB60710B000538E86292190EB39E800C760
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 00783CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00783CCA
                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00781D4C
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                  • Opcode ID: 161ca6fffa63825b558d98d2568765d7c123a1784ecce298248467859a1f5c93
                                                                                                                                  • Instruction ID: 4d4dc8ec4b44d969c5628e5de7d7971774a065ef9df2726ef069f77ff2ca60e4
                                                                                                                                  • Opcode Fuzzy Hash: 161ca6fffa63825b558d98d2568765d7c123a1784ecce298248467859a1f5c93
                                                                                                                                  • Instruction Fuzzy Hash: 3801D8B5741228EBCB04FBA4DC55DFE7368FB46350F480A19F932572C1EA3859098770
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 00783CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00783CCA
                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00781C46
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                  • Opcode ID: bca2506a6fef62ee365ee06c868b932e2ca9eaa674061ebe705756190de71c1b
                                                                                                                                  • Instruction ID: fc2d17174ebaa03750be76d8eb7324111ebc850c49c6770744b729f2dca632a2
                                                                                                                                  • Opcode Fuzzy Hash: bca2506a6fef62ee365ee06c868b932e2ca9eaa674061ebe705756190de71c1b
                                                                                                                                  • Instruction Fuzzy Hash: D401A7B5AC1118A7CB04FBA0D965EFF77ACAB15340F580019A516672C1EA2C9E0987B1
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 00783CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00783CCA
                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00781CC8
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                  • Opcode ID: 8ce9258bf5f7b32aad29574a8a158f6b951eeed2efeeb5d7e614ba587850c6d9
                                                                                                                                  • Instruction ID: 063238590a530f9cfc02d3afc24b3aa02773578dfac9f4720557b726525c5b63
                                                                                                                                  • Opcode Fuzzy Hash: 8ce9258bf5f7b32aad29574a8a158f6b951eeed2efeeb5d7e614ba587850c6d9
                                                                                                                                  • Instruction Fuzzy Hash: BF01D6B5AC1118A7CB04FBA5DA19EFE73ACAB15340F580015B90273281EA6C9F09C771
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 00729CB3: _wcslen.LIBCMT ref: 00729CBD
                                                                                                                                    • Part of subcall function 00783CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00783CCA
                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00781DD3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                  • Opcode ID: bd1ad48fc9714459a0ae77f6ddf84c02413446c47aed83c2cd8c0d39d502cc27
                                                                                                                                  • Instruction ID: d4cb6907b9b3496b01b7cbd79a2039270c3fbd3954b61771d6b5b0b08305734a
                                                                                                                                  • Opcode Fuzzy Hash: bd1ad48fc9714459a0ae77f6ddf84c02413446c47aed83c2cd8c0d39d502cc27
                                                                                                                                  • Instruction Fuzzy Hash: 8CF0C8B1B81228A7DB04F7A5DC5AFFF777CAB05754F480915B922632C1DA6C59098370
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: _wcslen
                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                  • Opcode ID: a7b9e23e957fc07e3bec5d1d1dee5668ce522abdfccebb166a62eb62054898e6
                                                                                                                                  • Instruction ID: 66779682df508f6efc18fa8acb135604eab242dcd9c32330c14e88c0510ed36f
                                                                                                                                  • Opcode Fuzzy Hash: a7b9e23e957fc07e3bec5d1d1dee5668ce522abdfccebb166a62eb62054898e6
                                                                                                                                  • Instruction Fuzzy Hash: A7E02B422152A0609239127A9CC5A7F578DCFCE750710182BF981C2266EF9C9D92F3A0
                                                                                                                                  APIs
                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00780B23
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Message
                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                  • Opcode ID: 603a4eadc2e2d68f8b8337328e6569d7ca50464760823460a5e7ddd8faddd3d6
                                                                                                                                  • Instruction ID: 6959e455d176576df24dea58979a2d028db28cd5ddde753ff2311f6939b94f1b
                                                                                                                                  • Opcode Fuzzy Hash: 603a4eadc2e2d68f8b8337328e6569d7ca50464760823460a5e7ddd8faddd3d6
                                                                                                                                  • Instruction Fuzzy Hash: 73E0D83228435867E2113A947C0BFC97A848F05B50F104426FB88955C38AE9245006E9
                                                                                                                                  APIs
                                                                                                                                    • Part of subcall function 0073F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00740D71,?,?,?,0072100A), ref: 0073F7CE
                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,0072100A), ref: 00740D75
                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0072100A), ref: 00740D84
                                                                                                                                  Strings
                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00740D7F
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                  • Opcode ID: 7a68bbf1384b3b8a131c0f7aade807d6147a93a6811f88886caf826dc363ef88
                                                                                                                                  • Instruction ID: 40ef9b280587a17539714d5312029feb60803f18bce35783139af0a8d33484a0
                                                                                                                                  • Opcode Fuzzy Hash: 7a68bbf1384b3b8a131c0f7aade807d6147a93a6811f88886caf826dc363ef88
                                                                                                                                  • Instruction Fuzzy Hash: B9E0ED746007518BE3719FB8E8087967BE4BF04B54F008A3DE596C6652DBBDE4488FE1
                                                                                                                                  APIs
                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0079302F
                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00793044
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                  • String ID: aut
                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                  • Opcode ID: 1f09ba9db54d84f8946620b8245cc9294a433c254dd25c8da8e4d4cbc30215b2
                                                                                                                                  • Instruction ID: c3b75de0b8188759e984b7a207906f686e902672149f3bb78f1ffece9b310121
                                                                                                                                  • Opcode Fuzzy Hash: 1f09ba9db54d84f8946620b8245cc9294a433c254dd25c8da8e4d4cbc30215b2
                                                                                                                                  • Instruction Fuzzy Hash: 33D05B7150031467DA2097959C0DFC73A6CD704750F0042617755D6091DAB49544CBD4
                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: LocalTime
                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                  • Opcode ID: 2fa27b7e9a65a55e18a0bcbdaec15adac3f7e814071d984441ab3d5c371ea107
                                                                                                                                  • Instruction ID: bed421b7b75e583542f5dcade055a2c1f0ece9a3d9ebe7610bc5028aa37d6fce
                                                                                                                                  • Opcode Fuzzy Hash: 2fa27b7e9a65a55e18a0bcbdaec15adac3f7e814071d984441ab3d5c371ea107
                                                                                                                                  • Instruction Fuzzy Hash: C6D012A1C09148EACFA096E0DC499B9B37CBF08381F50C452F90AA1042D62CCD09A761
                                                                                                                                  APIs
                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 007B236C
                                                                                                                                  • PostMessageW.USER32(00000000), ref: 007B2373
                                                                                                                                    • Part of subcall function 0078E97B: Sleep.KERNEL32 ref: 0078E9F3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                  • Opcode ID: ad9908b58192e87d651d21d311377e1bc651d16c4f80b9b24b137ba46ed7451a
                                                                                                                                  • Instruction ID: 5dd6c4b1114c12fc4cd5f4a135a6f83f703196e797b37db45223f20ad0518175
                                                                                                                                  • Opcode Fuzzy Hash: ad9908b58192e87d651d21d311377e1bc651d16c4f80b9b24b137ba46ed7451a
                                                                                                                                  • Instruction Fuzzy Hash: 58D0A9323C1300BAE264B7309C0FFC666049B08B00F008A12B281AA0D0C9E8B8008A08
                                                                                                                                  APIs
                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 007B232C
                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 007B233F
                                                                                                                                    • Part of subcall function 0078E97B: Sleep.KERNEL32 ref: 0078E9F3
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                  • Opcode ID: 03d920eee45f1765bcafed557b5ae82e1dcf56eadd547f7a231cd717897f7aa2
                                                                                                                                  • Instruction ID: a469ee752c16e9438029dfdc81535cf276c31cc87aaf6b1dcd345a4333a0968d
                                                                                                                                  • Opcode Fuzzy Hash: 03d920eee45f1765bcafed557b5ae82e1dcf56eadd547f7a231cd717897f7aa2
                                                                                                                                  • Instruction Fuzzy Hash: 4ED0A9323C0300B6E264B7309C0FFD66A049B04B00F008A12B285AA0D0C9E8A8008A08
                                                                                                                                  APIs
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0075BE93
                                                                                                                                  • GetLastError.KERNEL32 ref: 0075BEA1
                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0075BEFC
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000000.00000002.1745867193.0000000000721000.00000020.00000001.01000000.00000003.sdmp, Offset: 00720000, based on PE: true
                                                                                                                                  • Associated: 00000000.00000002.1745836741.0000000000720000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746071756.00000000007E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746152188.00000000007EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  • Associated: 00000000.00000002.1746185289.00000000007F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_0_2_720000_file.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                  • String ID:
                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                  • Opcode ID: ea5c7e8bd65d8033719a766e5f930227383a8fa4938b98b574438eb1a817a70d
                                                                                                                                  • Instruction ID: da8c15be35e9f91fa720c486fd7a834b7af431cf0fe6d775782707d7371ea42d
                                                                                                                                  • Opcode Fuzzy Hash: ea5c7e8bd65d8033719a766e5f930227383a8fa4938b98b574438eb1a817a70d
                                                                                                                                  • Instruction Fuzzy Hash: 7D41F535600246EFCF218FA4CC89AFABBA4EF41312F144169FD59971E1DBB88D09CB61

                                                                                                                                  Execution Graph

                                                                                                                                  Execution Coverage:0.4%
                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                  Signature Coverage:100%
                                                                                                                                  Total number of Nodes:6
                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                  execution_graph 5002 25088545c37 5003 25088545c47 NtQuerySystemInformation 5002->5003 5004 25088545be4 5003->5004 5005 250889dabf2 5006 250889dac49 NtQuerySystemInformation 5005->5006 5007 250889d8fc4 5005->5007 5006->5007

                                                                                                                                  Callgraph

                                                                                                                                  APIs
                                                                                                                                  Strings
                                                                                                                                  Memory Dump Source
                                                                                                                                  • Source File: 00000010.00000002.2959380219.00000250889D8000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000250889D8000, based on PE: false
                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                  • Snapshot File: hcaresult_16_2_250889d8000_firefox.jbxd
                                                                                                                                  Similarity
                                                                                                                                  • API ID: InformationQuerySystem
                                                                                                                                  • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                  • API String ID: 3562636166-3072146587
                                                                                                                                  • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                  • Instruction ID: 38fce1b599637a53d2ee6ae111026e329242573870c44ddaf50d2d48a5905415
                                                                                                                                  • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                  • Instruction Fuzzy Hash: F5A3D631618E498BDB2DDF2CDC896A973E5FB94311F14422ED88BC7255DE34E9028BC9